Lucene search

K

Mailman Security Vulnerabilities - February

cve
cve

CVE-2000-0701

The wrapper program in mailman 2.0beta3 and 2.0beta4 does not properly cleanse untrusted format strings, which allows local users to gain privileges.

7AI Score

0.001EPSS

2000-10-20 04:00 AM
33
cve
cve

CVE-2000-0861

Mailman 1.1 allows list administrators to execute arbitrary commands via shell metacharacters in the %(listname) macro expansion.

7.8AI Score

0.001EPSS

2001-01-22 05:00 AM
25
cve
cve

CVE-2001-0290

Vulnerability in Mailman 2.0.1 and earlier allows list administrators to obtain user passwords.

6.8AI Score

0.0004EPSS

2001-05-07 04:00 AM
31
cve
cve

CVE-2001-0884

Cross-site scripting vulnerability in Mailman email archiver before 2.08 allows attackers to obtain sensitive information or authentication credentials via a malicious link that is accessed by other web users.

6.3AI Score

0.003EPSS

2002-06-25 04:00 AM
31
cve
cve

CVE-2001-1132

Mailman 2.0.x before 2.0.6 allows remote attackers to gain access to list administrative pages when there is an empty site or list password, which is not properly handled during the call to the crypt function during authentication.

7.2AI Score

0.012EPSS

2002-06-25 04:00 AM
34
cve
cve

CVE-2002-0388

Cross-site scripting vulnerabilities in Mailman before 2.0.11 allow remote attackers to execute script via (1) the admin login page, or (2) the Pipermail index summaries.

6.5AI Score

0.015EPSS

2002-06-18 04:00 AM
24
cve
cve

CVE-2002-0389

Pipermail in Mailman stores private mail messages with predictable filenames in a world-executable directory, which allows local users to read private mailing list archives.

5.7AI Score

0.0004EPSS

2003-04-02 05:00 AM
35
4
cve
cve

CVE-2002-0855

Cross-site scripting vulnerability in Mailman before 2.0.12 allows remote attackers to execute script as other users via a subscriber's list subscription options in the (1) adminpw or (2) info parameters to the ml-name feature.

6.5AI Score

0.083EPSS

2002-09-05 04:00 AM
31
cve
cve

CVE-2003-0038

Cross-site scripting (XSS) vulnerability in options.py for Mailman 2.1 allows remote attackers to inject script or HTML into web pages via the (1) email or (2) language parameters.

5.4AI Score

0.004EPSS

2003-02-07 05:00 AM
30
cve
cve

CVE-2003-0965

Cross-site scripting (XSS) vulnerability in the admin CGI script for Mailman before 2.1.4 allows remote attackers to steal session cookies and conduct unauthorized activities.

5.5AI Score

0.02EPSS

2004-02-17 05:00 AM
39
cve
cve

CVE-2003-0991

Unknown vulnerability in the mail command handler in Mailman before 2.0.14 allows remote attackers to cause a denial of service (crash) via malformed e-mail commands.

6.3AI Score

0.013EPSS

2004-09-01 04:00 AM
29
cve
cve

CVE-2003-0992

Cross-site scripting (XSS) vulnerability in the create CGI script for Mailman before 2.1.3 allows remote attackers to steal cookies of other users.

5.7AI Score

0.003EPSS

2004-02-17 05:00 AM
30
cve
cve

CVE-2004-0182

Mailman before 2.0.13 allows remote attackers to cause a denial of service (crash) via an email message with an empty subject field.

6.6AI Score

0.002EPSS

2004-06-01 04:00 AM
33
cve
cve

CVE-2004-0412

Mailman before 2.1.5 allows remote attackers to obtain user passwords via a crafted email request to the Mailman server.

6.1AI Score

0.006EPSS

2004-08-18 04:00 AM
45
cve
cve

CVE-2004-1143

The password generation in mailman before 2.1.5 generates only 5 million unique passwords, which makes it easier for remote attackers to guess passwords via a brute force attack.

6.5AI Score

0.011EPSS

2005-01-19 05:00 AM
29
cve
cve

CVE-2004-1177

Cross-site scripting (XSS) vulnerability in the driver script in mailman before 2.1.5 allows remote attackers to inject arbitrary web script or HTML via a URL, which is not properly escaped in the resulting error page.

5.3AI Score

0.004EPSS

2005-01-19 05:00 AM
49
cve
cve

CVE-2005-0080

The 55_options_traceback.dpatch patch for mailman 2.1.5 in Ubuntu 4.10 displays a different error message depending on whether the e-mail address is subscribed to a private list, which allows remote attackers to determine the list membership for a given e-mail address.

6.6AI Score

0.005EPSS

2005-05-02 04:00 AM
37
cve
cve

CVE-2005-0202

Directory traversal vulnerability in the true_path function in private.py for Mailman 2.1.5 and earlier allows remote attackers to read arbitrary files via ".../....///" sequences, which are not properly cleansed by regular expressions that are intended to remove "../" and "./" sequences.

9.3AI Score

0.008EPSS

2005-05-02 04:00 AM
45
cve
cve

CVE-2005-3573

Scrubber.py in Mailman 2.1.5-8 does not properly handle UTF8 character encodings in filenames of e-mail attachments, which allows remote attackers to cause a denial of service (application crash).

6.2AI Score

0.91EPSS

2005-11-16 07:42 AM
43
cve
cve

CVE-2005-4153

Mailman 2.1.4 through 2.1.6 allows remote attackers to cause a denial of service via a message that causes the server to "fail with an Overflow on bad date data in a processed message," a different vulnerability than CVE-2005-3573.

6.2AI Score

0.91EPSS

2005-12-11 02:03 AM
42
cve
cve

CVE-2006-0052

The attachment scrubber (Scrubber.py) in Mailman 2.1.5 and earlier, when using Python's library email module 2.5, allows remote attackers to cause a denial of service (mailing list delivery failure) via a multipart MIME message with a single part that has two blank lines between the first boundary ...

6.2AI Score

0.124EPSS

2006-03-31 11:06 AM
33
cve
cve

CVE-2006-1712

Cross-site scripting (XSS) vulnerability in the private archive script (private.py) in GNU Mailman 2.1.7 allows remote attackers to inject arbitrary web script or HTML via the action argument.

5.5AI Score

0.003EPSS

2006-04-11 07:06 PM
29
cve
cve

CVE-2006-2191

Format string vulnerability in Mailman before 2.1.9 allows attackers to execute arbitrary code via unspecified vectors. NOTE: the vendor has disputed this vulnerability, stating that it is "unexploitable.

7.2AI Score

0.006EPSS

2006-09-19 09:07 PM
35
cve
cve

CVE-2006-2941

Mailman before 2.1.9rc1 allows remote attackers to cause a denial of service via unspecified vectors involving "standards-breaking RFC 2231 formatted headers".

6.3AI Score

0.321EPSS

2006-09-06 12:04 AM
38
cve
cve

CVE-2006-3636

Multiple cross-site scripting (XSS) vulnerabilities in Mailman before 2.1.9rc1 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.

5.5AI Score

0.019EPSS

2006-09-06 12:04 AM
47
cve
cve

CVE-2006-4624

CRLF injection vulnerability in Utils.py in Mailman before 2.1.9rc1 allows remote attackers to spoof messages in the error log and possibly trick the administrator into visiting malicious URLs via CRLF sequences in the URI.

6.6AI Score

0.012EPSS

2006-09-07 07:04 PM
43
cve
cve

CVE-2010-3089

Multiple cross-site scripting (XSS) vulnerabilities in GNU Mailman before 2.1.14rc1 allow remote authenticated users to inject arbitrary web script or HTML via vectors involving (1) the list information field or (2) the list description field.

4.9AI Score

0.002EPSS

2010-09-15 08:00 PM
51
cve
cve

CVE-2011-0707

Multiple cross-site scripting (XSS) vulnerabilities in Cgi/confirm.py in GNU Mailman 2.1.14 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) full name or (2) username field in a confirmation message.

7.4AI Score

0.003EPSS

2011-02-22 07:00 PM
53
cve
cve

CVE-2011-5024

Cross-site scripting (XSS) vulnerability in mmsearch/design in the Mailman/htdig integration patch for Mailman allows remote attackers to inject arbitrary web script or HTML via the config parameter.

5.9AI Score

0.001EPSS

2011-12-29 11:55 AM
29
cve
cve

CVE-2015-2775

Directory traversal vulnerability in GNU Mailman before 2.1.20, when not using a static alias, allows remote attackers to execute arbitrary files via a .. (dot dot) in a list name.

6.3AI Score

0.031EPSS

2015-04-13 02:59 PM
70
cve
cve

CVE-2016-6893

Cross-site request forgery (CSRF) vulnerability in the user options page in GNU Mailman 2.1.x before 2.1.23 allows remote attackers to hijack the authentication of arbitrary users for requests that modify an option, as demonstrated by gaining access to the credentials of a victim's account.

8.8CVSS

7.4AI Score

0.002EPSS

2016-09-02 02:59 PM
136
cve
cve

CVE-2016-7123

Cross-site request forgery (CSRF) vulnerability in the admin web interface in GNU Mailman before 2.1.15 allows remote attackers to hijack the authentication of administrators.

8.8CVSS

8.7AI Score

0.002EPSS

2016-09-02 02:59 PM
38
cve
cve

CVE-2018-0618

Cross-site scripting vulnerability in Mailman 2.1.26 and earlier allows remote authenticated attackers to inject arbitrary web script or HTML via unspecified vectors.

5.4CVSS

5AI Score

0.001EPSS

2018-07-26 05:29 PM
153
cve
cve

CVE-2018-13796

An issue was discovered in GNU Mailman before 2.1.28. A crafted URL can cause arbitrary text to be displayed on a web page from a trusted site.

6.5CVSS

6AI Score

0.002EPSS

2018-07-12 06:29 PM
158
cve
cve

CVE-2018-5950

Cross-site scripting (XSS) vulnerability in the web UI in Mailman before 2.1.26 allows remote attackers to inject arbitrary web script or HTML via a user-options URL.

6.1CVSS

5.9AI Score

0.002EPSS

2018-01-23 04:29 PM
180
cve
cve

CVE-2020-12108

/options/mailman in GNU Mailman before 2.1.31 allows Arbitrary Content Injection.

6.5CVSS

6.4AI Score

0.003EPSS

2020-05-06 03:15 PM
263
cve
cve

CVE-2020-12137

GNU Mailman 2.x before 2.1.30 uses the .obj extension for scrubbed application/octet-stream MIME parts. This behavior may contribute to XSS attacks against list-archive visitors, because an HTTP reply from an archive web server may lack a MIME type, and a web browser may perform MIME sniffing, conc...

6.1CVSS

6.1AI Score

0.012EPSS

2020-04-24 01:15 PM
248
3
cve
cve

CVE-2020-15011

GNU Mailman before 2.1.33 allows arbitrary content injection via the Cgi/private.py private archive login page.

4.3CVSS

5.6AI Score

0.009EPSS

2020-06-24 12:15 PM
256
cve
cve

CVE-2021-34337

An issue was discovered in Mailman Core before 3.3.5. An attacker with access to the REST API could use timing attacks to determine the value of the configured REST API password and then make arbitrary REST API calls. The REST API is bound to localhost by default, limiting the ability for attackers...

6.3CVSS

6.3AI Score

0.0004EPSS

2023-04-15 08:16 PM
41
cve
cve

CVE-2021-42096

GNU Mailman before 2.1.35 may allow remote Privilege Escalation. A certain csrf_token value is derived from the admin password, and may be useful in conducting a brute-force attack against that password.

4.3CVSS

5.6AI Score

0.004EPSS

2021-10-21 01:15 AM
180
cve
cve

CVE-2021-42097

GNU Mailman before 2.1.35 may allow remote Privilege Escalation. A csrf_token value is not specific to a single user account. An attacker can obtain a value within the context of an unprivileged user account, and then use that value in a CSRF attack against an admin (e.g., for account takeover).

8CVSS

7.5AI Score

0.003EPSS

2021-10-21 01:15 AM
184
cve
cve

CVE-2021-43331

In GNU Mailman before 2.1.36, a crafted URL to the Cgi/options.py user options page can execute arbitrary JavaScript for XSS.

6.1CVSS

6.5AI Score

0.003EPSS

2021-11-12 09:15 PM
63
cve
cve

CVE-2021-43332

In GNU Mailman before 2.1.36, the CSRF token for the Cgi/admindb.py admindb page contains an encrypted version of the list admin password. This could potentially be cracked by a moderator via an offline brute-force attack.

6.5CVSS

6.4AI Score

0.001EPSS

2021-11-12 09:15 PM
58
cve
cve

CVE-2021-44227

In GNU Mailman before 2.1.38, a list member or moderator can get a CSRF token and craft an admin request (using that token) to set a new admin password or make other changes.

8.8CVSS

8.5AI Score

0.001EPSS

2021-12-02 03:15 AM
177
4