Vulnerabilities > Phpmaillist

DATE CVE VULNERABILITY TITLE RISK
2006-07-10 CVE-2006-3483 Information Disclosure vulnerability in PHPMailList
PHPMailList 1.8.0 stores sensitive information under the web document root iwth insufficient access control, which allows remote attackers to obtain email addresses of subscribers, configuration information, and the admin username and password via direct requests to (1) list.dat or (2) ml_config.dat.
network
low complexity
phpmaillist
5.0
2006-07-10 CVE-2006-3482 Cross-Site Scripting vulnerability in PHPMailList
Cross-site scripting (XSS) vulnerability in maillist.php in PHPMailList 1.8.0 and earlier allows remote attackers to inject arbitrary web script or HTML via the email parameter.
network
high complexity
phpmaillist
2.6