Vulnerabilities (CVE)

Filtered by vendor Totemo Subscribe
Filtered by product Totemomail Encryption Gateway
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-6562 1 Totemo 1 Totemomail Encryption Gateway 2024-02-04 5.0 MEDIUM 7.5 HIGH
totemomail Encryption Gateway before 6.0_b567 allows remote attackers to obtain sensitive information about user sessions and encryption key material via a JSONP hijacking attack.