Lucene search

K

Gnu-Mailman Integration Security Vulnerabilities - February

cve
cve

CVE-2021-38354

The GNU-Mailman Integration WordPress plugin is vulnerable to Reflected Cross-Site Scripting via the gm_error parameter found in the ~/includes/admin/mailing-lists-page.php file which allows attackers to inject arbitrary web scripts, in versions up to and including 1.0.6.

6.1CVSS

6AI Score

0.001EPSS

2021-09-10 02:15 PM
25