CVE-2005-0202

Directory traversal vulnerability in the true_path function in private.py for Mailman 2.1.5 and earlier allows remote attackers to read arbitrary files via ".../....///" sequences, which are not properly cleansed by regular expressions that are intended to remove "../" and "./" sequences.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:gnu:mailman:2.1:*:*:*:*:*:*:*
cpe:2.3:a:gnu:mailman:2.1.1:*:*:*:*:*:*:*
cpe:2.3:a:gnu:mailman:2.1.2:*:*:*:*:*:*:*
cpe:2.3:a:gnu:mailman:2.1.3:*:*:*:*:*:*:*
cpe:2.3:a:gnu:mailman:2.1.4:*:*:*:*:*:*:*
cpe:2.3:a:gnu:mailman:2.1.5:*:*:*:*:*:*:*
cpe:2.3:a:gnu:mailman:2.1b1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2005-05-02 04:00

Updated : 2023-12-10 10:28


NVD link : CVE-2005-0202

Mitre link : CVE-2005-0202

CVE.ORG link : CVE-2005-0202


JSON object : View

Products Affected

gnu

  • mailman