CVE

CVE-2018-14966

CVE-2018-14966

An issue was discovered in EMLsoft 5.4.5. The eml/upload/eml/?action=user&do=add page allows CSRF.

Source: CVE-2018-14966

Exit mobile version