[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250053

 
 

909

 
 

195940

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

ALAS2-2022-1740 --- mailman

ID: oval:org.secpod.oval:def:1700795Date: (C)2022-02-01   (M)2023-12-20
Class: PATCHFamily: unix




Cross-site request forgery vulnerability in the user options page in GNU Mailman 2.1.x before 2.1.23 allows remote attackers to hijack the authentication of arbitrary users for requests that modify an option, as demonstrated by gaining access to the credentials of a victim's account. A Cross-Site Request Forgery attack can be performed in mailman due to a CSRF token bypass. CSRF tokens are not checked against the right user and a token created by one user can be used by another one to perform a request, effectively bypassing the protection provided by CSRF tokens. A remote attacker with an account on the mailman system can use this flaw to perform a CSRF attack and perform operations on behalf of the victim user. A Cross-Site Request Forgery attack can be performed in mailman due to a CSRF token bypass. CSRF tokens are not checked against the right type of user when performing admin operations and a token created by a regular user can be used by an admin to perform an admin-level request, effectively bypassing the protection provided by CSRF tokens. A remote attacker with an account on the mailman system can use this flaw to perform a CSRF attack and perform operations on behalf of the victim admin

Platform:
Amazon Linux 2
Product:
mailman
Reference:
ALAS2-2022-1740
CVE-2016-6893
CVE-2021-42097
CVE-2021-44227
CVE    3
CVE-2016-6893
CVE-2021-42097
CVE-2021-44227
CPE    48
cpe:/a:gnu:mailman:2.1.12:rc2
cpe:/a:gnu:mailman:2.1.12:rc1
cpe:/a:gnu:mailman:2.1.1
cpe:/a:gnu:mailman:2.1.13:rc1
...

© SecPod Technologies