CVE-2011-0707

medium

Description

Multiple cross-site scripting (XSS) vulnerabilities in Cgi/confirm.py in GNU Mailman 2.1.14 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) full name or (2) username field in a confirmation message.

References

https://exchange.xforce.ibmcloud.com/vulnerabilities/65538

http://www.vupen.com/english/advisories/2011/0720

http://www.vupen.com/english/advisories/2011/0542

http://www.vupen.com/english/advisories/2011/0487

http://www.vupen.com/english/advisories/2011/0460

http://www.vupen.com/english/advisories/2011/0436

http://www.vupen.com/english/advisories/2011/0435

http://www.ubuntu.com/usn/USN-1069-1

http://www.securitytracker.com/id?1025106

http://www.securityfocus.com/bid/46464

http://www.redhat.com/support/errata/RHSA-2011-0308.html

http://www.redhat.com/support/errata/RHSA-2011-0307.html

http://www.mandriva.com/security/advisories?name=MDVSA-2011:036

http://www.debian.org/security/2011/dsa-2170

http://support.apple.com/kb/HT5002

http://secunia.com/advisories/43829

http://secunia.com/advisories/43580

http://secunia.com/advisories/43549

http://secunia.com/advisories/43425

http://secunia.com/advisories/43389

http://secunia.com/advisories/43294

http://osvdb.org/70936

http://mail.python.org/pipermail/mailman-announce/2011-February/000158.html

http://mail.python.org/pipermail/mailman-announce/2011-February/000157.html

http://lists.opensuse.org/opensuse-updates/2011-05/msg00000.html

http://lists.opensuse.org/opensuse-security-announce/2011-05/msg00005.html

http://lists.fedoraproject.org/pipermail/package-announce/2011-March/056399.html

http://lists.fedoraproject.org/pipermail/package-announce/2011-March/056387.html

http://lists.fedoraproject.org/pipermail/package-announce/2011-March/056363.html

http://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html

Details

Source: Mitre, NVD

Published: 2011-02-22

Updated: 2023-02-13

Risk Information

CVSS v2

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 6.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Severity: Medium