Vulnerabilities > Totemo

DATE CVE VULNERABILITY TITLE RISK
2020-03-27 CVE-2020-7918 Authorization Bypass Through User-Controlled Key vulnerability in Totemo Totemomail 7.0.0
An insecure direct object reference in webmail in totemo totemomail 7.0.0 allows an authenticated remote user to read and modify mail folder names of other users via enumeration.
network
low complexity
totemo CWE-639
5.5
2019-10-22 CVE-2019-17189 Cross-site Scripting vulnerability in Totemo Totemodata 3.0.0B936
totemodata 3.0.0_b936 has XSS via a folder name.
network
totemo CWE-79
3.5
2019-08-30 CVE-2018-15513 Improper Access Control vulnerability in Totemo Totemomail 6.0.0
Log viewer in totemomail 6.0.0 build 570 allows access to sessionIDs of high privileged users by leveraging access to a read-only auditor role.
network
low complexity
totemo CWE-284
5.0
2019-08-30 CVE-2018-15512 Cross-site Scripting vulnerability in Totemo Totemomail 6.0.0
Cross-site scripting (XSS) vulnerability in the 'Authorisation Service' feature of totemomail 6.0.0 build 570 allows remote attackers to inject arbitrary web script or HTML.
network
totemo CWE-79
4.3
2019-08-30 CVE-2018-15511 Cross-site Scripting vulnerability in Totemo Totemomail 6.0.0
Cross-site scripting (XSS) vulnerability in the 'Notification template' feature of totemomail 6.0.0 build 570 allows remote attackers to inject arbitrary web script or HTML.
network
totemo CWE-79
4.3
2019-08-30 CVE-2018-15510 Cross-site Scripting vulnerability in Totemo Totemomail 6.0.0
Cross-site scripting (XSS) vulnerability in the 'Certificate' feature of totemomail 6.0.0 build 570 allows remote attackers to inject arbitrary web script or HTML.
network
totemo CWE-79
4.3
2018-06-20 CVE-2018-6563 Cross-Site Request Forgery (CSRF) vulnerability in Totemo Encryption Gateway
Multiple cross-site request forgery (CSRF) vulnerabilities in totemomail Encryption Gateway before 6.0.0_Build_371 allow remote attackers to hijack the authentication of users for requests that (1) change user settings, (2) send emails, or (3) change contact information by leveraging lack of an anti-CSRF token.
network
totemo CWE-352
6.8
2018-05-18 CVE-2018-6562 Insufficient Verification of Data Authenticity vulnerability in Totemo Totemomail Encryption Gateway
totemomail Encryption Gateway before 6.0_b567 allows remote attackers to obtain sensitive information about user sessions and encryption key material via a JSONP hijacking attack.
network
low complexity
totemo CWE-345
5.0