GNU Mailman before 2.1.35 may allow remote Privilege Escalation. A certain csrf_token value is derived from the admin password, and may be useful in conducting a brute-force attack against that password.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2021-10-21T00:40:34

Updated: 2021-10-23T10:06:19

Reserved: 2021-10-07T00:00:00


Link: CVE-2021-42096

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2021-10-21T01:15:06.893

Modified: 2023-11-07T03:39:06.540


Link: CVE-2021-42096

JSON object: View

cve-icon Redhat Information

No data.

CWE