Filtered by vendor Gnu-mailman Integration Project Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2021-38354 1 Gnu-mailman Integration Project 1 Gnu-mailman Integration 2021-09-21 6.1 Medium
The GNU-Mailman Integration WordPress plugin is vulnerable to Reflected Cross-Site Scripting via the gm_error parameter found in the ~/includes/admin/mailing-lists-page.php file which allows attackers to inject arbitrary web scripts, in versions up to and including 1.0.6.