CVE-2016-7123

Cross-site request forgery (CSRF) vulnerability in the admin web interface in GNU Mailman before 2.1.15 allows remote attackers to hijack the authentication of administrators.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:gnu:mailman:*:rc1:*:*:*:*:*:*

Information

Published : 2016-09-02 07:59

Updated : 2017-07-28 18:34


NVD link : CVE-2016-7123

Mitre link : CVE-2016-7123


JSON object : View

CWE
CWE-352

Cross-Site Request Forgery (CSRF)

Advertisement

dedicated server usa

Products Affected

gnu

  • mailman