Lucene search

K

Totemomail Encryption Gateway Security Vulnerabilities - May

cve
cve

CVE-2018-6562

totemomail Encryption Gateway before 6.0_b567 allows remote attackers to obtain sensitive information about user sessions and encryption key material via a JSONP hijacking attack.

7.5CVSS

7.2AI Score

0.002EPSS

2018-05-18 08:29 PM
20