CVE-2018-6562

totemomail Encryption Gateway before 6.0_b567 allows remote attackers to obtain sensitive information about user sessions and encryption key material via a JSONP hijacking attack.
Configurations

Configuration 1 (hide)

cpe:2.3:a:totemo:totemomail_encryption_gateway:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-05-18 20:29

Updated : 2024-02-04 19:46


NVD link : CVE-2018-6562

Mitre link : CVE-2018-6562

CVE.ORG link : CVE-2018-6562


JSON object : View

Products Affected

totemo

  • totemomail_encryption_gateway
CWE
CWE-345

Insufficient Verification of Data Authenticity