Vulnerabilities (CVE)

Filtered by vendor Totemo Subscribe
Filtered by product Encryption Gateway
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-6563 1 Totemo 1 Encryption Gateway 2023-12-10 6.8 MEDIUM 8.8 HIGH
Multiple cross-site request forgery (CSRF) vulnerabilities in totemomail Encryption Gateway before 6.0.0_Build_371 allow remote attackers to hijack the authentication of users for requests that (1) change user settings, (2) send emails, or (3) change contact information by leveraging lack of an anti-CSRF token.