6.8
CVSSv2

CVE-2021-44227

Published: 02/12/2021 Updated: 09/12/2022
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

In GNU Mailman prior to 2.1.38, a list member or moderator can get a CSRF token and craft an admin request (using that token) to set a new admin password or make other changes.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

gnu mailman

debian debian linux 9.0

Vendor Advisories

Cross-site request forgery (CSRF) vulnerability in the user options page in GNU Mailman 21x before 2123 allows remote attackers to hijack the authentication of arbitrary users for requests that modify an option, as demonstrated by gaining access to the credentials of a victim's account (CVE-2016-6893) A Cross-Site Request Forgery (CSRF) attack ...
A Cross-Site Request Forgery (CSRF) attack can be performed in mailman due to a CSRF token bypass CSRF tokens are not checked against the right type of user when performing admin operations and a token created by a regular user can be used by an admin to perform an admin-level request, effectively bypassing the protection provided by CSRF tokens ...
In GNU Mailman before 2138, a list member or moderator can get a CSRF token and craft an admin request (using that token) to set a new admin password or make other changes ...