Vulnerabilities > Hgiga > Msr35 Isherlock Sysinfo

DATE CVE VULNERABILITY TITLE RISK
2019-06-03 CVE-2019-9883 Cross-Site Request Forgery (CSRF) vulnerability in Hgiga products
Multi modules of MailSherlock MSR35 and MSR45 lead to a CSRF vulnerability.
network
hgiga CWE-352
6.8
2019-06-03 CVE-2019-9882 Cross-Site Request Forgery (CSRF) vulnerability in Hgiga products
Multi modules of MailSherlock MSR35 and MSR45 lead to a CSRF vulnerability.
network
hgiga CWE-352
6.8