[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247768

 
 

909

 
 

194555

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2015-2775Date: (C)2015-04-14   (M)2023-12-22


Directory traversal vulnerability in GNU Mailman before 2.1.20, when not using a static alias, allows remote attackers to execute arbitrary files via a .. (dot dot) in a list name.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 7.6
Exploit Score: 4.9
Impact Score: 10.0
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: HIGH
Authentication: NONE
Confidentiality: COMPLETE
Integrity: COMPLETE
Availability: COMPLETE
  
Reference:
SECTRACK-1032033
BID-73922
DSA-3214
FEDORA-2015-5216
FEDORA-2015-5333
RHSA-2015:1153
RHSA-2015:1417
USN-2558-1
https://mail.python.org/pipermail/mailman-announce/2015-March/000209.html
https://mail.python.org/pipermail/mailman-developers/2015-March/024871.html
https://mail.python.org/pipermail/mailman-developers/2015-March/024875.html
https://bugs.launchpad.net/mailman/+bug/1437145

CPE    6
cpe:/o:debian:debian_linux:7.0
cpe:/a:gnu:mailman
cpe:/o:redhat:enterprise_linux:7.0
cpe:/o:canonical:ubuntu_linux:12.04::~~lts~~~
...
CWE    1
CWE-22
OVAL    13
oval:org.secpod.oval:def:89043828
oval:org.secpod.oval:def:702497
oval:org.secpod.oval:def:89003352
oval:org.secpod.oval:def:203653
...

© SecPod Technologies