[Forgot Password]
Login  Register Subscribe

30480

 
 

423868

 
 

253219

 
 

909

 
 

197188

 
 

282

Paid content will be excluded from the download.


Download | Alert*


CVE-2016-6893
Cross-site request forgery (CSRF) vulnerability in the user options page in GNU Mailman 2.1.x before 2.1.23 allows remote attackers to hijack the authentication of arbitrary users for requests that modify an option, as demonstrated by gaining access to the credentials of a victim's account.

CVE-2016-7123
Cross-site request forgery (CSRF) vulnerability in the admin web interface in GNU Mailman before 2.1.15 allows remote attackers to hijack the authentication of administrators.

*OVAL
oval:org.secpod.oval:def:37869
CPE    48
cpe:/a:gnu:mailman:2.1.12:rc2
cpe:/a:gnu:mailman:2.1.12:rc1
cpe:/a:gnu:mailman:2.1.1
cpe:/a:gnu:mailman:2.1.13:rc1
...

© SecPod Technologies