Vulnerabilities (CVE)

Filtered by vendor Gnu Subscribe
Filtered by product Mailman
Total 44 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2006-3636 1 Gnu 1 Mailman 2024-02-28 6.8 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in Mailman before 2.1.9rc1 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2006-0052 1 Gnu 1 Mailman 2024-02-28 5.0 MEDIUM N/A
The attachment scrubber (Scrubber.py) in Mailman 2.1.5 and earlier, when using Python's library email module 2.5, allows remote attackers to cause a denial of service (mailing list delivery failure) via a multipart MIME message with a single part that has two blank lines between the first boundary and the end boundary.
CVE-2006-4624 1 Gnu 1 Mailman 2024-02-28 2.6 LOW N/A
CRLF injection vulnerability in Utils.py in Mailman before 2.1.9rc1 allows remote attackers to spoof messages in the error log and possibly trick the administrator into visiting malicious URLs via CRLF sequences in the URI.
CVE-2004-1177 1 Gnu 1 Mailman 2024-02-28 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in the driver script in mailman before 2.1.5 allows remote attackers to inject arbitrary web script or HTML via a URL, which is not properly escaped in the resulting error page.
CVE-2005-3573 1 Gnu 1 Mailman 2024-02-28 5.0 MEDIUM N/A
Scrubber.py in Mailman 2.1.5-8 does not properly handle UTF8 character encodings in filenames of e-mail attachments, which allows remote attackers to cause a denial of service (application crash).
CVE-2005-4153 1 Gnu 1 Mailman 2024-02-28 7.8 HIGH N/A
Mailman 2.1.4 through 2.1.6 allows remote attackers to cause a denial of service via a message that causes the server to "fail with an Overflow on bad date data in a processed message," a different vulnerability than CVE-2005-3573.
CVE-2006-2941 1 Gnu 1 Mailman 2024-02-28 5.0 MEDIUM N/A
Mailman before 2.1.9rc1 allows remote attackers to cause a denial of service via unspecified vectors involving "standards-breaking RFC 2231 formatted headers".
CVE-2005-0202 1 Gnu 1 Mailman 2024-02-28 5.0 MEDIUM N/A
Directory traversal vulnerability in the true_path function in private.py for Mailman 2.1.5 and earlier allows remote attackers to read arbitrary files via ".../....///" sequences, which are not properly cleansed by regular expressions that are intended to remove "../" and "./" sequences.
CVE-2005-0080 2 Gnu, Ubuntu 2 Mailman, Ubuntu Linux 2024-02-28 5.0 MEDIUM N/A
The 55_options_traceback.dpatch patch for mailman 2.1.5 in Ubuntu 4.10 displays a different error message depending on whether the e-mail address is subscribed to a private list, which allows remote attackers to determine the list membership for a given e-mail address.
CVE-2001-1132 1 Gnu 1 Mailman 2024-02-28 7.5 HIGH N/A
Mailman 2.0.x before 2.0.6 allows remote attackers to gain access to list administrative pages when there is an empty site or list password, which is not properly handled during the call to the crypt function during authentication.
CVE-2004-0182 1 Gnu 1 Mailman 2024-02-28 5.0 MEDIUM N/A
Mailman before 2.0.13 allows remote attackers to cause a denial of service (crash) via an email message with an empty subject field.
CVE-2002-0388 1 Gnu 1 Mailman 2024-02-28 7.5 HIGH N/A
Cross-site scripting vulnerabilities in Mailman before 2.0.11 allow remote attackers to execute script via (1) the admin login page, or (2) the Pipermail index summaries.
CVE-2003-0965 1 Gnu 1 Mailman 2024-02-28 6.8 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in the admin CGI script for Mailman before 2.1.4 allows remote attackers to steal session cookies and conduct unauthorized activities.
CVE-2004-1143 1 Gnu 1 Mailman 2024-02-28 7.5 HIGH N/A
The password generation in mailman before 2.1.5 generates only 5 million unique passwords, which makes it easier for remote attackers to guess passwords via a brute force attack.
CVE-2000-0861 1 Gnu 1 Mailman 2024-02-28 7.2 HIGH N/A
Mailman 1.1 allows list administrators to execute arbitrary commands via shell metacharacters in the %(listname) macro expansion.
CVE-2003-0038 1 Gnu 1 Mailman 2024-02-28 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in options.py for Mailman 2.1 allows remote attackers to inject script or HTML into web pages via the (1) email or (2) language parameters.
CVE-2001-0290 1 Gnu 1 Mailman 2024-02-28 4.6 MEDIUM N/A
Vulnerability in Mailman 2.0.1 and earlier allows list administrators to obtain user passwords.
CVE-2004-0412 1 Gnu 1 Mailman 2024-02-28 5.0 MEDIUM N/A
Mailman before 2.1.5 allows remote attackers to obtain user passwords via a crafted email request to the Mailman server.
CVE-2002-0855 1 Gnu 1 Mailman 2024-02-28 7.5 HIGH N/A
Cross-site scripting vulnerability in Mailman before 2.0.12 allows remote attackers to execute script as other users via a subscriber's list subscription options in the (1) adminpw or (2) info parameters to the ml-name feature.
CVE-2001-0884 1 Gnu 1 Mailman 2024-02-28 5.1 MEDIUM N/A
Cross-site scripting vulnerability in Mailman email archiver before 2.08 allows attackers to obtain sensitive information or authentication credentials via a malicious link that is accessed by other web users.