CSRF Vulnerability in EMLsoft 5.4.5

CSRF Vulnerability in EMLsoft 5.4.5

CVE-2018-14965 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:P/A:P

An issue was discovered in EMLsoft 5.4.5. The eml/upload/eml/?action=address&do=add page allows CSRF.

Learn more about our Web Application Penetration Testing UK.