CVE-2010-3089

Multiple cross-site scripting (XSS) vulnerabilities in GNU Mailman before 2.1.14rc1 allow remote authenticated users to inject arbitrary web script or HTML via vectors involving (1) the list information field or (2) the list description field.
References
Link Resource
http://marc.info/?l=oss-security&m=128440851513718&w=2
https://bugzilla.redhat.com/show_bug.cgi?id=631859
http://marc.info/?l=oss-security&m=128441369020123&w=2
http://marc.info/?l=oss-security&m=128438736513097&w=2
http://marc.info/?l=oss-security&m=128441135117819&w=2
http://secunia.com/advisories/41265 Vendor Advisory
http://mail.python.org/pipermail/mailman-announce/2010-September/000150.html
https://launchpad.net/mailman/+milestone/2.1.14rc1
http://mail.python.org/pipermail/mailman-announce/2010-September/000151.html
https://bugzilla.redhat.com/show_bug.cgi?id=631881
http://marc.info/?l=oss-security&m=128441237618793&w=2
http://www.vupen.com/english/advisories/2010/3271
http://secunia.com/advisories/42502
http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052297.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052312.html
http://www.vupen.com/english/advisories/2011/0436
http://secunia.com/advisories/43294
http://www.debian.org/security/2011/dsa-2170
http://www.ubuntu.com/usn/USN-1069-1
http://www.vupen.com/english/advisories/2011/0460
http://secunia.com/advisories/43425
http://secunia.com/advisories/43580
http://www.vupen.com/english/advisories/2011/0542
http://secunia.com/advisories/43549
http://www.redhat.com/support/errata/RHSA-2011-0308.html
http://www.redhat.com/support/errata/RHSA-2011-0307.html
http://support.apple.com/kb/HT4581
http://lists.apple.com/archives/security-announce/2011/Mar/msg00006.html
http://lists.opensuse.org/opensuse-security-announce/2011-05/msg00005.html
http://lists.opensuse.org/opensuse-updates/2011-05/msg00000.html
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:gnu:mailman:2.1.5:*:*:*:*:*:*:*
cpe:2.3:a:gnu:mailman:2.1.11:rc1:*:*:*:*:*:*
cpe:2.3:a:gnu:mailman:2.1.3:*:*:*:*:*:*:*
cpe:2.3:a:gnu:mailman:2.1.8:*:*:*:*:*:*:*
cpe:2.3:a:gnu:mailman:2.1.11:rc2:*:*:*:*:*:*
cpe:2.3:a:gnu:mailman:2.1.13:rc1:*:*:*:*:*:*
cpe:2.3:a:gnu:mailman:2.1.11:*:*:*:*:*:*:*
cpe:2.3:a:gnu:mailman:2.1.2:*:*:*:*:*:*:*
cpe:2.3:a:gnu:mailman:2.1.9:*:*:*:*:*:*:*
cpe:2.3:a:gnu:mailman:2.1:stable:*:*:*:*:*:*
cpe:2.3:a:gnu:mailman:2.1.6:*:*:*:*:*:*:*
cpe:2.3:a:gnu:mailman:2.1:alpha:*:*:*:*:*:*
cpe:2.3:a:gnu:mailman:2.1:*:*:*:*:*:*:*
cpe:2.3:a:gnu:mailman:*:*:*:*:*:*:*:*
cpe:2.3:a:gnu:mailman:2.1:beta:*:*:*:*:*:*
cpe:2.3:a:gnu:mailman:2.1.10:*:*:*:*:*:*:*
cpe:2.3:a:gnu:mailman:2.1.1:*:*:*:*:*:*:*
cpe:2.3:a:gnu:mailman:2.1.12:*:*:*:*:*:*:*
cpe:2.3:a:gnu:mailman:2.1.7:*:*:*:*:*:*:*
cpe:2.3:a:gnu:mailman:2.1.4:*:*:*:*:*:*:*

Information

Published : 2010-09-15 13:00

Updated : 2023-02-12 20:22


NVD link : CVE-2010-3089

Mitre link : CVE-2010-3089


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

gnu

  • mailman