CVE

CVE-2018-14965

CVE-2018-14965

An issue was discovered in EMLsoft 5.4.5. The eml/upload/eml/?action=address&do=add page allows CSRF.

Source: CVE-2018-14965

Exit mobile version