4
CVSSv2

CVE-2021-43332

Published: 12/11/2021 Updated: 07/11/2023
CVSS v2 Base Score: 4 | Impact Score: 2.9 | Exploitability Score: 8
CVSS v3 Base Score: 6.5 | Impact Score: 3.6 | Exploitability Score: 2.8
VMScore: 356
Vector: AV:N/AC:L/Au:S/C:P/I:N/A:N

Vulnerability Summary

In GNU Mailman prior to 2.1.36, the CSRF token for the Cgi/admindb.py admindb page contains an encrypted version of the list admin password. This could potentially be cracked by a moderator via an offline brute-force attack.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

gnu mailman

debian debian linux 9.0

Vendor Advisories

Debian Bug report logs - #1000367 mailman: CVE-2021-43331 (XSS) and CVE-2021-43332 (moderator can discover admin password) Package: mailman; Maintainer for mailman is Mailman for Debian <pkg-mailman-hackers@listsaliothdebianorg>; Source for mailman is src:mailman (PTS, buildd, popcon) Reported by: Thomas Arendsen Hein &lt ...
In GNU Mailman before 2136, a crafted URL to the Cgi/optionspy user options page can execute arbitrary JavaScript for XSS (CVE-2021-43331) In GNU Mailman before 2136, the CSRF token for the Cgi/admindbpy admindb page contains an encrypted version of the list admin password This could potentially be cracked by a moderator via an offline brut ...
In GNU Mailman before 2136, the CSRF token for the Cgi/admindbpy admindb page contains an encrypted version of the list admin password This could potentially be cracked by a moderator via an offline brute-force attack ...
In GNU Mailman before 2136, the CSRF token for the Cgi/admindbpy admindb page contains an encrypted version of the list admin password This could potentially be cracked by a moderator via an offline brute-force attack ...