CSRF Vulnerabilities in totemomail Encryption Gateway before 6.0.0_Build_371

CSRF Vulnerabilities in totemomail Encryption Gateway before 6.0.0_Build_371

CVE-2018-6563 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:P/A:P

Multiple cross-site request forgery (CSRF) vulnerabilities in totemomail Encryption Gateway before 6.0.0_Build_371 allow remote attackers to hijack the authentication of users for requests that (1) change user settings, (2) send emails, or (3) change contact information by leveraging lack of an anti-CSRF token.

Learn more about our Contact.