Vulnerabilities > Totemo > Totemomail

DATE CVE VULNERABILITY TITLE RISK
2020-03-27 CVE-2020-7918 Authorization Bypass Through User-Controlled Key vulnerability in Totemo Totemomail 7.0.0
An insecure direct object reference in webmail in totemo totemomail 7.0.0 allows an authenticated remote user to read and modify mail folder names of other users via enumeration.
network
low complexity
totemo CWE-639
5.5
2019-08-30 CVE-2018-15513 Improper Access Control vulnerability in Totemo Totemomail 6.0.0
Log viewer in totemomail 6.0.0 build 570 allows access to sessionIDs of high privileged users by leveraging access to a read-only auditor role.
network
low complexity
totemo CWE-284
5.0
2019-08-30 CVE-2018-15512 Cross-site Scripting vulnerability in Totemo Totemomail 6.0.0
Cross-site scripting (XSS) vulnerability in the 'Authorisation Service' feature of totemomail 6.0.0 build 570 allows remote attackers to inject arbitrary web script or HTML.
network
totemo CWE-79
4.3
2019-08-30 CVE-2018-15511 Cross-site Scripting vulnerability in Totemo Totemomail 6.0.0
Cross-site scripting (XSS) vulnerability in the 'Notification template' feature of totemomail 6.0.0 build 570 allows remote attackers to inject arbitrary web script or HTML.
network
totemo CWE-79
4.3
2019-08-30 CVE-2018-15510 Cross-site Scripting vulnerability in Totemo Totemomail 6.0.0
Cross-site scripting (XSS) vulnerability in the 'Certificate' feature of totemomail 6.0.0 build 570 allows remote attackers to inject arbitrary web script or HTML.
network
totemo CWE-79
4.3