Vulnerabilities > GNU > Mailman

DATE CVE VULNERABILITY TITLE RISK
2018-07-12 CVE-2018-13796 Improper Input Validation vulnerability in GNU Mailman
An issue was discovered in GNU Mailman before 2.1.28.
network
low complexity
gnu CWE-20
6.5
2018-01-23 CVE-2018-5950 Cross-site Scripting vulnerability in multiple products
Cross-site scripting (XSS) vulnerability in the web UI in Mailman before 2.1.26 allows remote attackers to inject arbitrary web script or HTML via a user-options URL.
network
low complexity
gnu debian canonical redhat CWE-79
6.1
2016-09-02 CVE-2016-7123 Cross-Site Request Forgery (CSRF) vulnerability in GNU Mailman
Cross-site request forgery (CSRF) vulnerability in the admin web interface in GNU Mailman before 2.1.15 allows remote attackers to hijack the authentication of administrators.
network
gnu CWE-352
6.8
2016-09-02 CVE-2016-6893 Cross-Site Request Forgery (CSRF) vulnerability in GNU Mailman
Cross-site request forgery (CSRF) vulnerability in the user options page in GNU Mailman 2.1.x before 2.1.23 allows remote attackers to hijack the authentication of arbitrary users for requests that modify an option, as demonstrated by gaining access to the credentials of a victim's account.
network
gnu CWE-352
6.8
2015-04-13 CVE-2015-2775 Path Traversal vulnerability in multiple products
Directory traversal vulnerability in GNU Mailman before 2.1.20, when not using a static alias, allows remote attackers to execute arbitrary files via a ..
network
high complexity
canonical debian redhat gnu CWE-22
7.6
2006-09-07 CVE-2006-4624 Code Injection vulnerability in GNU Mailman
CRLF injection vulnerability in Utils.py in Mailman before 2.1.9rc1 allows remote attackers to spoof messages in the error log and possibly trick the administrator into visiting malicious URLs via CRLF sequences in the URI.
network
high complexity
gnu CWE-94
2.6
2006-09-06 CVE-2006-3636 Multiple Security vulnerability in GNU Mailman
Multiple cross-site scripting (XSS) vulnerabilities in Mailman before 2.1.9rc1 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
gnu
6.8
2006-09-06 CVE-2006-2941 Multiple Security vulnerability in GNU Mailman
Mailman before 2.1.9rc1 allows remote attackers to cause a denial of service via unspecified vectors involving "standards-breaking RFC 2231 formatted headers".
network
low complexity
gnu
5.0
2006-03-31 CVE-2006-0052 Denial Of Service vulnerability in GNU Mailman Attachment Scrubber Malformed MIME Message
The attachment scrubber (Scrubber.py) in Mailman 2.1.5 and earlier, when using Python's library email module 2.5, allows remote attackers to cause a denial of service (mailing list delivery failure) via a multipart MIME message with a single part that has two blank lines between the first boundary and the end boundary.
network
low complexity
gnu
5.0
2005-12-11 CVE-2005-4153 Denial Of Service vulnerability in GNU Mailman 2.1.4/2.1.5/2.1.6
Mailman 2.1.4 through 2.1.6 allows remote attackers to cause a denial of service via a message that causes the server to "fail with an Overflow on bad date data in a processed message," a different vulnerability than CVE-2005-3573.
network
low complexity
gnu
7.8