GNU Mailman 2.1

CPE Details

GNU Mailman 2.1
2.1
2007-08-23 19:16 +00:00
2007-09-14 15:36 +00:00

Alerte pour un CPE

Stay informed of any changes for a specific CPE.
Alert management

CPE Name: cpe:2.3:a:gnu:mailman:2.1:*:*:*:*:*:*:*

Informations

Vendor

gnu

Product

mailman

Version

2.1

Related CVE

Open and find in CVE List

CVE ID Published Description Score Severity
CVE-2021-34337 2023-04-14 22:00 +00:00 An issue was discovered in Mailman Core before 3.3.5. An attacker with access to the REST API could use timing attacks to determine the value of the configured REST API password and then make arbitrary REST API calls. The REST API is bound to localhost by default, limiting the ability for attackers to exploit this, but can optionally be made to listen on other interfaces.
6.3
MEDIUM
CVE-2011-5024 2022-10-03 14:15 +00:00 Cross-site scripting (XSS) vulnerability in mmsearch/design in the Mailman/htdig integration patch for Mailman allows remote attackers to inject arbitrary web script or HTML via the config parameter.
4.3
CVE-2021-44227 2021-12-02 01:52 +00:00 In GNU Mailman before 2.1.38, a list member or moderator can get a CSRF token and craft an admin request (using that token) to set a new admin password or make other changes.
8.8
HIGH
CVE-2021-43332 2021-11-12 19:45 +00:00 In GNU Mailman before 2.1.36, the CSRF token for the Cgi/admindb.py admindb page contains an encrypted version of the list admin password. This could potentially be cracked by a moderator via an offline brute-force attack.
6.5
MEDIUM
CVE-2021-43331 2021-11-12 19:44 +00:00 In GNU Mailman before 2.1.36, a crafted URL to the Cgi/options.py user options page can execute arbitrary JavaScript for XSS.
6.1
MEDIUM
CVE-2021-42097 2021-10-20 22:45 +00:00 GNU Mailman before 2.1.35 may allow remote Privilege Escalation. A csrf_token value is not specific to a single user account. An attacker can obtain a value within the context of an unprivileged user account, and then use that value in a CSRF attack against an admin (e.g., for account takeover).
8
HIGH
CVE-2021-42096 2021-10-20 22:40 +00:00 GNU Mailman before 2.1.35 may allow remote Privilege Escalation. A certain csrf_token value is derived from the admin password, and may be useful in conducting a brute-force attack against that password.
4.3
MEDIUM
CVE-2020-15011 2020-06-24 09:34 +00:00 GNU Mailman before 2.1.33 allows arbitrary content injection via the Cgi/private.py private archive login page.
4.3
MEDIUM
CVE-2020-12108 2020-05-06 12:50 +00:00 /options/mailman in GNU Mailman before 2.1.31 allows Arbitrary Content Injection.
6.5
MEDIUM
CVE-2020-12137 2020-04-24 10:37 +00:00 GNU Mailman 2.x before 2.1.30 uses the .obj extension for scrubbed application/octet-stream MIME parts. This behavior may contribute to XSS attacks against list-archive visitors, because an HTTP reply from an archive web server may lack a MIME type, and a web browser may perform MIME sniffing, conclude that the MIME type should have been text/html, and execute JavaScript code.
6.1
MEDIUM
CVE-2018-0618 2018-07-26 15:00 +00:00 Cross-site scripting vulnerability in Mailman 2.1.26 and earlier allows remote authenticated attackers to inject arbitrary web script or HTML via unspecified vectors.
5.4
MEDIUM
CVE-2018-13796 2018-07-12 16:00 +00:00 An issue was discovered in GNU Mailman before 2.1.28. A crafted URL can cause arbitrary text to be displayed on a web page from a trusted site.
6.5
MEDIUM
CVE-2018-5950 2018-01-23 15:00 +00:00 Cross-site scripting (XSS) vulnerability in the web UI in Mailman before 2.1.26 allows remote attackers to inject arbitrary web script or HTML via a user-options URL.
6.1
MEDIUM
CVE-2016-6893 2016-09-02 12:00 +00:00 Cross-site request forgery (CSRF) vulnerability in the user options page in GNU Mailman 2.1.x before 2.1.23 allows remote attackers to hijack the authentication of arbitrary users for requests that modify an option, as demonstrated by gaining access to the credentials of a victim's account.
8.8
HIGH
CVE-2015-2775 2015-04-13 12:00 +00:00 Directory traversal vulnerability in GNU Mailman before 2.1.20, when not using a static alias, allows remote attackers to execute arbitrary files via a .. (dot dot) in a list name.
7.6
CVE-2011-0707 2011-02-22 17:00 +00:00 Multiple cross-site scripting (XSS) vulnerabilities in Cgi/confirm.py in GNU Mailman 2.1.14 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) full name or (2) username field in a confirmation message.
4.3
CVE-2010-3089 2010-09-15 17:00 +00:00 Multiple cross-site scripting (XSS) vulnerabilities in GNU Mailman before 2.1.14rc1 allow remote authenticated users to inject arbitrary web script or HTML via vectors involving (1) the list information field or (2) the list description field.
3.5
CVE-2006-2191 2006-09-19 19:00 +00:00 Format string vulnerability in Mailman before 2.1.9 allows attackers to execute arbitrary code via unspecified vectors. NOTE: the vendor has disputed this vulnerability, stating that it is "unexploitable.
7.5
CVE-2006-4624 2006-09-07 17:00 +00:00 CRLF injection vulnerability in Utils.py in Mailman before 2.1.9rc1 allows remote attackers to spoof messages in the error log and possibly trick the administrator into visiting malicious URLs via CRLF sequences in the URI.
2.6
CVE-2006-2941 2006-09-05 22:00 +00:00 Mailman before 2.1.9rc1 allows remote attackers to cause a denial of service via unspecified vectors involving "standards-breaking RFC 2231 formatted headers".
5
CVE-2006-3636 2006-09-05 22:00 +00:00 Multiple cross-site scripting (XSS) vulnerabilities in Mailman before 2.1.9rc1 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.
6.8
CVE-2006-0052 2006-03-31 09:00 +00:00 The attachment scrubber (Scrubber.py) in Mailman 2.1.5 and earlier, when using Python's library email module 2.5, allows remote attackers to cause a denial of service (mailing list delivery failure) via a multipart MIME message with a single part that has two blank lines between the first boundary and the end boundary.
5
CVE-2005-3573 2005-11-16 06:37 +00:00 Scrubber.py in Mailman 2.1.5-8 does not properly handle UTF8 character encodings in filenames of e-mail attachments, which allows remote attackers to cause a denial of service (application crash).
5
CVE-2005-0202 2005-02-09 04:00 +00:00 Directory traversal vulnerability in the true_path function in private.py for Mailman 2.1.5 and earlier allows remote attackers to read arbitrary files via ".../....///" sequences, which are not properly cleansed by regular expressions that are intended to remove "../" and "./" sequences.
5
CVE-2004-1143 2005-01-19 04:00 +00:00 The password generation in mailman before 2.1.5 generates only 5 million unique passwords, which makes it easier for remote attackers to guess passwords via a brute force attack.
7.5
CVE-2004-1177 2005-01-19 04:00 +00:00 Cross-site scripting (XSS) vulnerability in the driver script in mailman before 2.1.5 allows remote attackers to inject arbitrary web script or HTML via a URL, which is not properly escaped in the resulting error page.
4.3
CVE-2003-0991 2004-09-01 02:00 +00:00 Unknown vulnerability in the mail command handler in Mailman before 2.0.14 allows remote attackers to cause a denial of service (crash) via malformed e-mail commands.
5
CVE-2004-0412 2004-06-03 02:00 +00:00 Mailman before 2.1.5 allows remote attackers to obtain user passwords via a crafted email request to the Mailman server.
5
CVE-2003-0965 2004-01-15 04:00 +00:00 Cross-site scripting (XSS) vulnerability in the admin CGI script for Mailman before 2.1.4 allows remote attackers to steal session cookies and conduct unauthorized activities.
6.8
CVE-2003-0992 2004-01-15 04:00 +00:00 Cross-site scripting (XSS) vulnerability in the create CGI script for Mailman before 2.1.3 allows remote attackers to steal cookies of other users.
4.3
CVE-2002-0389 2003-04-02 03:00 +00:00 Pipermail in Mailman stores private mail messages with predictable filenames in a world-executable directory, which allows local users to read private mailing list archives.
2.1
CVE-2003-0038 2003-01-29 04:00 +00:00 Cross-site scripting (XSS) vulnerability in options.py for Mailman 2.1 allows remote attackers to inject script or HTML into web pages via the (1) email or (2) language parameters.
4.3
CVE-2001-0884 2002-06-25 02:00 +00:00 Cross-site scripting vulnerability in Mailman email archiver before 2.08 allows attackers to obtain sensitive information or authentication credentials via a malicious link that is accessed by other web users.
5.1
Click on the button to the left (OFF), to authorize the inscription of cookie improving the functionalities of the site. Click on the button to the left (Accept all), to unauthorize the inscription of cookie improving the functionalities of the site.