CVE-2018-14965

An issue was discovered in EMLsoft 5.4.5. The eml/upload/eml/?action=address&do=add page allows CSRF.
References
Link Resource
https://github.com/AvaterXXX/emlsoft/blob/master/README.md Exploit Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:emlsoft_project:emlsoft:5.4.5:*:*:*:*:*:*:*

Information

Published : 2018-08-06 03:29

Updated : 2018-10-04 03:54


NVD link : CVE-2018-14965

Mitre link : CVE-2018-14965

Products Affected
No products.
CWE