CVE-2016-7123

Cross-site request forgery (CSRF) vulnerability in the admin web interface in GNU Mailman before 2.1.15 allows remote attackers to hijack the authentication of administrators.
Configurations

Configuration 1 (hide)

cpe:2.3:a:gnu:mailman:*:rc1:*:*:*:*:*:*

History

No history.

Information

Published : 2016-09-02 14:59

Updated : 2023-12-10 11:46


NVD link : CVE-2016-7123

Mitre link : CVE-2016-7123

CVE.ORG link : CVE-2016-7123


JSON object : View

Products Affected

gnu

  • mailman
CWE
CWE-352

Cross-Site Request Forgery (CSRF)