CVE-2021-42096

GNU Mailman before 2.1.35 may allow remote Privilege Escalation. A certain csrf_token value is derived from the admin password, and may be useful in conducting a brute-force attack against that password.
Configurations

Configuration 1

cpe:2.3:a:gnu:mailman:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

Information

Published : 2021-10-21 01:15

Updated : 2021-11-05 06:28


NVD link : CVE-2021-42096

Mitre link : CVE-2021-42096

Products Affected
No products.
CWE
CWE-307

Improper Restriction of Excessive Authentication Attempts