CSRF Bypass Vulnerability in MailEnable Enterprise Premium 10.23

CSRF Bypass Vulnerability in MailEnable Enterprise Premium 10.23

CVE-2019-12923 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

In MailEnable Enterprise Premium 10.23, the potential cross-site request forgery (CSRF) protection mechanism was not implemented correctly and it was possible to bypass it by removing the anti-CSRF token parameter from the request. This could allow an attacker to manipulate a user into unwittingly performing actions within the application (such as sending email, adding contacts, or changing settings) on behalf of the attacker.

Learn more about our Contact.