Vulnerabilities > GNU Mailman Integration Project > GNU Mailman Integration > 1.0.6

DATE CVE VULNERABILITY TITLE RISK
2021-09-10 CVE-2021-38354 Cross-site Scripting vulnerability in Gnu-Mailman Integration Project Gnu-Mailman Integration 1.0.6
The GNU-Mailman Integration WordPress plugin is vulnerable to Reflected Cross-Site Scripting via the gm_error parameter found in the ~/includes/admin/mailing-lists-page.php file which allows attackers to inject arbitrary web scripts, in versions up to and including 1.0.6.
4.3