Vulnerability CVE-2018-6563


Published: 2018-06-20

Description:
Multiple cross-site request forgery (CSRF) vulnerabilities in totemomail Encryption Gateway before 6.0.0_Build_371 allow remote attackers to hijack the authentication of users for requests that (1) change user settings, (2) send emails, or (3) change contact information by leveraging lack of an anti-CSRF token.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Totemomail Encryption Gateway 6.0.0_Build_371 Cross Site Request Forgery
Nicolas Heiniger
16.05.2018

Type:

CWE-352

(Cross-Site Request Forgery (CSRF))

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Totemo -> Encryption gateway 

 References:
http://packetstormsecurity.com/files/147648/Totemomail-Encryption-Gateway-6.0.0_Build_371-Cross-Site-Request-Forgery.html
http://www.securityfocus.com/archive/1/542015/100/0/threaded
https://www.compass-security.com/fileadmin/Datein/Research/Advisories/CSNC-2018-003_totemo_csrf.txt
https://www.exploit-db.com/exploits/44631/

Copyright 2024, cxsecurity.com

 

Back to Top