Filtered by vendor Gnu Subscriptions
Filtered by product Mailman Subscriptions
Total 44 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2021-43331 2 Debian, Gnu 2 Debian Linux, Mailman 2024-08-04 6.1 Medium
In GNU Mailman before 2.1.36, a crafted URL to the Cgi/options.py user options page can execute arbitrary JavaScript for XSS.
CVE-2021-42096 3 Debian, Gnu, Redhat 4 Debian Linux, Mailman, Enterprise Linux and 1 more 2024-08-04 4.3 Medium
GNU Mailman before 2.1.35 may allow remote Privilege Escalation. A certain csrf_token value is derived from the admin password, and may be useful in conducting a brute-force attack against that password.
CVE-2021-42097 3 Debian, Gnu, Redhat 4 Debian Linux, Mailman, Enterprise Linux and 1 more 2024-08-04 8.0 High
GNU Mailman before 2.1.35 may allow remote Privilege Escalation. A csrf_token value is not specific to a single user account. An attacker can obtain a value within the context of an unprivileged user account, and then use that value in a CSRF attack against an admin (e.g., for account takeover).
CVE-2021-34337 1 Gnu 1 Mailman 2024-08-04 6.3 Medium
An issue was discovered in Mailman Core before 3.3.5. An attacker with access to the REST API could use timing attacks to determine the value of the configured REST API password and then make arbitrary REST API calls. The REST API is bound to localhost by default, limiting the ability for attackers to exploit this, but can optionally be made to listen on other interfaces.