CVE-2021-42096

GNU Mailman before 2.1.35 may allow remote Privilege Escalation. A certain csrf_token value is derived from the admin password, and may be useful in conducting a brute-force attack against that password.
Configurations

Configuration 1 (hide)

cpe:2.3:a:gnu:mailman:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

History

07 Nov 2023, 03:39

Type Values Removed Values Added
References
  • {'url': 'https://mail.python.org/archives/list/mailman-announce@python.org/thread/IKCO6JU755AP5G5TKMBJL6IEZQTTNPDQ/', 'name': 'https://mail.python.org/archives/list/mailman-announce@python.org/thread/IKCO6JU755AP5G5TKMBJL6IEZQTTNPDQ/', 'tags': ['Patch', 'Third Party Advisory'], 'refsource': 'CONFIRM'}
  • () https://mail.python.org/archives/list/mailman-announce%40python.org/thread/IKCO6JU755AP5G5TKMBJL6IEZQTTNPDQ/ -

Information

Published : 2021-10-21 01:15

Updated : 2024-02-28 18:48


NVD link : CVE-2021-42096

Mitre link : CVE-2021-42096

CVE.ORG link : CVE-2021-42096


JSON object : View

Products Affected

debian

  • debian_linux

gnu

  • mailman
CWE
CWE-307

Improper Restriction of Excessive Authentication Attempts