Vulnerabilities > Totemo > Encryption Gateway

DATE CVE VULNERABILITY TITLE RISK
2018-06-20 CVE-2018-6563 Cross-Site Request Forgery (CSRF) vulnerability in Totemo Encryption Gateway
Multiple cross-site request forgery (CSRF) vulnerabilities in totemomail Encryption Gateway before 6.0.0_Build_371 allow remote attackers to hijack the authentication of users for requests that (1) change user settings, (2) send emails, or (3) change contact information by leveraging lack of an anti-CSRF token.
network
totemo CWE-352
6.8