CSRF Vulnerability in GNU Mailman 2.1.x User Options Page

CSRF Vulnerability in GNU Mailman 2.1.x User Options Page

CVE-2016-6893 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:P/A:P

Cross-site request forgery (CSRF) vulnerability in the user options page in GNU Mailman 2.1.x before 2.1.23 allows remote attackers to hijack the authentication of arbitrary users for requests that modify an option, as demonstrated by gaining access to the credentials of a victim's account.

Learn more about our User Device Pen Test.