Cross-site request forgery (CSRF) vulnerability in the user options page in GNU Mailman 2.1.x before 2.1.23 allows remote attackers to hijack the authentication of arbitrary users for requests that modify an option, as demonstrated by gaining access to the credentials of a victim's account.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2016-09-02T14:00:00

Updated: 2017-08-12T09:57:01

Reserved: 2016-08-19T00:00:00


Link: CVE-2016-6893

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2016-09-02T14:59:09.283

Modified: 2017-08-13T01:29:13.990


Link: CVE-2016-6893

JSON object: View

cve-icon Redhat Information

No data.

CWE