Vulnerabilities > CVE-2002-0855 - Cross-Site Scripting vulnerability in GNU Mailman 2.0.12

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
gnu
nessus
exploit available

Summary

Cross-site scripting vulnerability in Mailman before 2.0.12 allows remote attackers to execute script as other users via a subscriber's list subscription options in the (1) adminpw or (2) info parameters to the ml-name feature.

Vulnerable Configurations

Part Description Count
Application
Gnu
1

Exploit-Db

  • descriptionGNU Mailman 2.0.x Subscribe Cross-Site Scripting Vulnerability. CVE-2002-0855. Remote exploit for cgi platform
    idEDB-ID:21641
    last seen2016-02-02
    modified2002-07-24
    published2002-07-24
    reporteroffice
    sourcehttps://www.exploit-db.com/download/21641/
    titleGNU Mailman 2.0.x Subscribe Cross-Site Scripting Vulnerability
  • descriptionGNU Mailman 2.0.x Admin Login Variant Cross-Site Scripting Vulnerability. CVE-2002-0855. Remote exploit for cgi platform
    idEDB-ID:21642
    last seen2016-02-02
    modified2002-07-24
    published2002-07-24
    reporteroffice
    sourcehttps://www.exploit-db.com/download/21642/
    titleGNU Mailman 2.0.x Admin Login Variant Cross-Site Scripting Vulnerability

Nessus

  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2002-181.NASL
    descriptionUpdated mailman packages are now available for Red Hat Linux Advanced Server. These updates close a cross-site scripting vulnerability present in mailman versions prior to version 2.0.12. Mailman versions prior to 2.0.12 contain a cross-site scripting vulnerability in the processing of invalid requests to edit a subscriber
    last seen2020-06-01
    modified2020-06-02
    plugin id12322
    published2004-07-06
    reporterThis script is Copyright (C) 2004-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/12322
    titleRHEL 2.1 : mailman (RHSA-2002:181)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2002:181. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(12322);
      script_version ("1.26");
      script_cvs_date("Date: 2019/10/25 13:36:10");
    
      script_cve_id("CVE-2002-0855");
      script_xref(name:"RHSA", value:"2002:181");
    
      script_name(english:"RHEL 2.1 : mailman (RHSA-2002:181)");
      script_summary(english:"Checks the rpm output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated mailman packages are now available for Red Hat Linux Advanced
    Server. These updates close a cross-site scripting vulnerability
    present in mailman versions prior to version 2.0.12.
    
    Mailman versions prior to 2.0.12 contain a cross-site scripting
    vulnerability in the processing of invalid requests to edit a
    subscriber's list subscription options."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2002-0855"
      );
      # http://mail.python.org/pipermail/mailman-announce/2002-July/000043.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?982979ff"
      );
      # http://mail.python.org/pipermail/mailman-announce/2002-July/000045.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?7ac11720"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2002:181"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected mailman package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:mailman");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:2.1");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2002/09/05");
      script_set_attribute(attribute:"patch_publication_date", value:"2002/08/22");
      script_set_attribute(attribute:"plugin_publication_date", value:"2004/07/06");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2004-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! preg(pattern:"^2\.1([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 2.1", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    if (cpu !~ "^i[3-6]86$") audit(AUDIT_ARCH_NOT, "i386", cpu);
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2002:181";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
      if (rpm_check(release:"RHEL2.1", cpu:"i386", reference:"mailman-2.0.13-1")) flag++;
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "mailman");
      }
    }
    
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-147.NASL
    descriptionA cross-site scripting vulnerability was discovered in mailman, a software to manage electronic mailing lists. When a properly crafted URL is accessed with Internet Explorer (other browsers don
    last seen2020-06-01
    modified2020-06-02
    plugin id14984
    published2004-09-29
    reporterThis script is Copyright (C) 2004-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/14984
    titleDebian DSA-147-1 : mailman - XSS

Redhat

advisories
  • rhsa
    idRHSA-2002:176
  • rhsa
    idRHSA-2002:177
  • rhsa
    idRHSA-2002:178
  • rhsa
    idRHSA-2002:181