Multiple cross-site request forgery (CSRF) vulnerabilities in totemomail Encryption Gateway before 6.0.0_Build_371 allow remote attackers to hijack the authentication of users for requests that (1) change user settings, (2) send emails, or (3) change contact information by leveraging lack of an anti-CSRF token.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2018-06-20T14:00:00

Updated: 2018-10-09T18:57:01

Reserved: 2018-02-02T00:00:00


Link: CVE-2018-6563

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2018-06-20T14:29:00.320

Modified: 2018-10-09T20:01:53.433


Link: CVE-2018-6563

JSON object: View

cve-icon Redhat Information

No data.

CWE