Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Sympa Subscribe
Total 12 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-26880 3 Debian, Fedoraproject, Sympa 3 Debian Linux, Fedora, Sympa 2022-11-16 7.2 HIGH 7.8 HIGH
Sympa through 6.2.57b.2 allows a local privilege escalation from the sympa user account to full root access by modifying the sympa.conf configuration file (which is owned by sympa) and parsing it through the setuid sympa_newaliases-wrapper executable.
CVE-2020-26932 2 Debian, Sympa 2 Debian Linux, Sympa 2022-11-08 4.0 MEDIUM 4.3 MEDIUM
debian/sympa.postinst for the Debian Sympa package before 6.2.40~dfsg-7 uses mode 4755 for sympa_newaliases-wrapper, whereas the intended permissions are mode 4750 (for access by the sympa group)
CVE-2020-10936 4 Canonical, Debian, Fedoraproject and 1 more 4 Ubuntu Linux, Debian Linux, Fedora and 1 more 2022-11-07 7.2 HIGH 7.8 HIGH
Sympa before 6.2.56 allows privilege escalation.
CVE-2020-29668 3 Debian, Fedoraproject, Sympa 3 Debian Linux, Fedora, Sympa 2022-04-26 4.3 MEDIUM 3.7 LOW
Sympa before 6.2.59b.2 allows remote attackers to obtain full SOAP API access by sending any arbitrary string (except one from an expired cookie) as the cookie value to authenticateAndRun.
CVE-2020-9369 3 Debian, Fedoraproject, Sympa 3 Debian Linux, Fedora, Sympa 2022-01-01 5.0 MEDIUM 7.5 HIGH
Sympa 6.2.38 through 6.2.52 allows remote attackers to cause a denial of service (disk consumption from temporary files, and a flood of notifications to listmasters) via a series of requests with malformed parameters.
CVE-2018-1000671 2 Debian, Sympa 2 Debian Linux, Sympa 2020-11-09 5.8 MEDIUM 6.1 MEDIUM
sympa version 6.2.16 and later contains a CWE-601: URL Redirection to Untrusted Site ('Open Redirect') vulnerability in The "referer" parameter of the wwsympa.fcgi login action. that can result in Open redirection and reflected XSS via data URIs. This attack appear to be exploitable via Victim's browser must follow a URL supplied by the attacker. This vulnerability appears to have been fixed in none available.
CVE-2018-1000550 2 Debian, Sympa 2 Debian Linux, Sympa 2020-08-04 7.5 HIGH 9.8 CRITICAL
The Sympa Community Sympa version prior to version 6.2.32 contains a Directory Traversal vulnerability in wwsympa.fcgi template editing function that can result in Possibility to create or modify files on the server filesystem. This attack appear to be exploitable via HTTP GET/POST request. This vulnerability appears to have been fixed in 6.2.32.
CVE-2008-4476 1 Sympa 1 Sympa 2017-08-07 6.9 MEDIUM N/A
sympa.pl in sympa 5.3.4 allows local users to overwrite arbitrary files via a symlink attack on the /tmp/sympa_aliases.$$ temporary file. NOTE: wwsympa.fcgi was also reported, but the issue occurred in a dead function, so it is not a vulnerability.
CVE-2008-1648 1 Sympa 1 Sympa 2017-08-07 5.0 MEDIUM N/A
Sympa before 5.4 allows remote attackers to cause a denial of service (daemon crash) via an e-mail message with a malformed value of the Content-Type header and unspecified other headers. NOTE: some of these details are obtained from third party information.
CVE-2004-1735 1 Sympa 1 Sympa 2017-07-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in the create list option in Sympa 4.1.x and earlier allows remote authenticated users to inject arbitrary web script or HTML via the description field.
CVE-2015-1306 1 Sympa 1 Sympa 2015-11-19 5.0 MEDIUM N/A
The newsletter posting area in the web interface in Sympa 6.0.x before 6.0.10 and 6.1.x before 6.1.24 allows remote attackers to read arbitrary files via unspecified vectors.
CVE-2012-2352 1 Sympa 1 Sympa 2012-08-13 7.5 HIGH N/A
The archive management (arc_manage) page in wwsympa/wwsympa.fcgi.in in Sympa before 6.1.11 does not check permissions, which allows remote attackers to list, read, and delete arbitrary list archives via vectors related to the (1) do_arc_manage, (2) do_arc_download, or (3) do_arc_delete functions.