GHSA-67XG-7GQQ-PCCF
Vulnerability from github – Published: 2022-05-24 17:17 – Updated: 2022-05-24 17:17
VLAI?
Details
/options/mailman in GNU Mailman before 2.1.31 allows Arbitrary Content Injection.
{
"affected": [],
"aliases": [
"CVE-2020-12108"
],
"database_specific": {
"cwe_ids": [
"CWE-74"
],
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2020-05-06T15:15:00Z",
"severity": "MODERATE"
},
"details": "/options/mailman in GNU Mailman before 2.1.31 allows Arbitrary Content Injection.",
"id": "GHSA-67xg-7gqq-pccf",
"modified": "2022-05-24T17:17:16Z",
"published": "2022-05-24T17:17:16Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12108"
},
{
"type": "WEB",
"url": "https://bugs.launchpad.net/mailman/+bug/1873722"
},
{
"type": "WEB",
"url": "https://code.launchpad.net/mailman"
},
{
"type": "WEB",
"url": "https://lists.debian.org/debian-lts-announce/2020/05/msg00007.html"
},
{
"type": "WEB",
"url": "https://lists.debian.org/debian-lts-announce/2020/07/msg00007.html"
},
{
"type": "WEB",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/74EQIVFB34Q4UYAQLCUWG55YLKAUWCHD"
},
{
"type": "WEB",
"url": "https://mail.python.org/pipermail/mailman-announce"
},
{
"type": "WEB",
"url": "https://usn.ubuntu.com/4354-1"
},
{
"type": "WEB",
"url": "https://www.debian.org/security/2021/dsa-4991"
},
{
"type": "WEB",
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00036.html"
},
{
"type": "WEB",
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00003.html"
},
{
"type": "WEB",
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00047.html"
},
{
"type": "WEB",
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00063.html"
}
],
"schema_version": "1.4.0",
"severity": []
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.
Loading…
Loading…