CVE-2017-14092

CVE-2017-14092

The absence of Anti-CSRF tokens in Trend Micro ScanMail for Exchange 12.0 web interface forms could allow an attacker to submit authenticated requests when an authenticated user browses an attacker-controlled domain.

Source: CVE-2017-14092

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다