Filtered by vendor Totemo Subscriptions
Total 8 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2018-15510 1 Totemo 1 Totemomail 2024-08-05 N/A
Cross-site scripting (XSS) vulnerability in the 'Certificate' feature of totemomail 6.0.0 build 570 allows remote attackers to inject arbitrary web script or HTML.
CVE-2018-15511 1 Totemo 1 Totemomail 2024-08-05 N/A
Cross-site scripting (XSS) vulnerability in the 'Notification template' feature of totemomail 6.0.0 build 570 allows remote attackers to inject arbitrary web script or HTML.
CVE-2018-15512 1 Totemo 1 Totemomail 2024-08-05 N/A
Cross-site scripting (XSS) vulnerability in the 'Authorisation Service' feature of totemomail 6.0.0 build 570 allows remote attackers to inject arbitrary web script or HTML.
CVE-2018-15513 1 Totemo 1 Totemomail 2024-08-05 N/A
Log viewer in totemomail 6.0.0 build 570 allows access to sessionIDs of high privileged users by leveraging access to a read-only auditor role.
CVE-2018-6562 1 Totemo 1 Totemomail Encryption Gateway 2024-08-05 N/A
totemomail Encryption Gateway before 6.0_b567 allows remote attackers to obtain sensitive information about user sessions and encryption key material via a JSONP hijacking attack.
CVE-2018-6563 1 Totemo 1 Encryption Gateway 2024-08-05 N/A
Multiple cross-site request forgery (CSRF) vulnerabilities in totemomail Encryption Gateway before 6.0.0_Build_371 allow remote attackers to hijack the authentication of users for requests that (1) change user settings, (2) send emails, or (3) change contact information by leveraging lack of an anti-CSRF token.
CVE-2019-17189 1 Totemo 1 Totemodata 2024-08-05 5.4 Medium
totemodata 3.0.0_b936 has XSS via a folder name.
CVE-2020-7918 1 Totemo 1 Totemomail 2024-08-04 5.4 Medium
An insecure direct object reference in webmail in totemo totemomail 7.0.0 allows an authenticated remote user to read and modify mail folder names of other users via enumeration.