CVE
- Id
- 48619
- CVE No.
- CVE-2011-0707
- Status
- Candidate
- Description
- Multiple cross-site scripting (XSS) vulnerabilities in Cgi/confirm.py in GNU Mailman 2.1.14 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) full name or (2) username field in a confirmation message.
- Phase
- Assigned (20110131)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
528391 | 48619 | CVE-2011-0707 | MLIST:[mailman-announce] 20110213 Mailman Security Patch Announcement | View |
528392 | 48619 | CVE-2011-0707 | URL:http://mail.python.org/pipermail/mailman-announce/2011-February/000157.html | View |
528393 | 48619 | CVE-2011-0707 | MLIST:[mailman-announce] 20110218 Mailman Security Patch Announcement | View |
528394 | 48619 | CVE-2011-0707 | URL:http://mail.python.org/pipermail/mailman-announce/2011-February/000158.html | View |
528395 | 48619 | CVE-2011-0707 | CONFIRM:http://support.apple.com/kb/HT5002 | View |
528396 | 48619 | CVE-2011-0707 | APPLE:APPLE-SA-2011-10-12-3 | View |
528397 | 48619 | CVE-2011-0707 | URL:http://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html | View |
528398 | 48619 | CVE-2011-0707 | DEBIAN:DSA-2170 | View |
528399 | 48619 | CVE-2011-0707 | URL:http://www.debian.org/security/2011/dsa-2170 | View |
528400 | 48619 | CVE-2011-0707 | FEDORA:FEDORA-2011-2030 | View |
528401 | 48619 | CVE-2011-0707 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2011-March/056399.html | View |
528402 | 48619 | CVE-2011-0707 | FEDORA:FEDORA-2011-2102 | View |
528403 | 48619 | CVE-2011-0707 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2011-March/056387.html | View |
528404 | 48619 | CVE-2011-0707 | FEDORA:FEDORA-2011-2125 | View |
528405 | 48619 | CVE-2011-0707 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2011-March/056363.html | View |
528406 | 48619 | CVE-2011-0707 | MANDRIVA:MDVSA-2011:036 | View |
528407 | 48619 | CVE-2011-0707 | URL:http://www.mandriva.com/security/advisories?name=MDVSA-2011:036 | View |
528408 | 48619 | CVE-2011-0707 | REDHAT:RHSA-2011:0307 | View |
528409 | 48619 | CVE-2011-0707 | URL:http://www.redhat.com/support/errata/RHSA-2011-0307.html | View |
528410 | 48619 | CVE-2011-0707 | REDHAT:RHSA-2011:0308 | View |
528411 | 48619 | CVE-2011-0707 | URL:http://www.redhat.com/support/errata/RHSA-2011-0308.html | View |
528412 | 48619 | CVE-2011-0707 | SUSE:SUSE-SR:2011:009 | View |
528413 | 48619 | CVE-2011-0707 | URL:http://lists.opensuse.org/opensuse-security-announce/2011-05/msg00005.html | View |
528414 | 48619 | CVE-2011-0707 | SUSE:openSUSE-SU-2011:0424 | View |
528415 | 48619 | CVE-2011-0707 | URL:http://lists.opensuse.org/opensuse-updates/2011-05/msg00000.html | View |
528416 | 48619 | CVE-2011-0707 | UBUNTU:USN-1069-1 | View |
528417 | 48619 | CVE-2011-0707 | URL:http://www.ubuntu.com/usn/USN-1069-1 | View |
528418 | 48619 | CVE-2011-0707 | BID:46464 | View |
528419 | 48619 | CVE-2011-0707 | URL:http://www.securityfocus.com/bid/46464 | View |
528420 | 48619 | CVE-2011-0707 | OSVDB:70936 | View |
528421 | 48619 | CVE-2011-0707 | URL:http://osvdb.org/70936 | View |
528422 | 48619 | CVE-2011-0707 | SECTRACK:1025106 | View |
528423 | 48619 | CVE-2011-0707 | URL:http://www.securitytracker.com/id?1025106 | View |
528424 | 48619 | CVE-2011-0707 | SECUNIA:43294 | View |
528425 | 48619 | CVE-2011-0707 | URL:http://secunia.com/advisories/43294 | View |
528426 | 48619 | CVE-2011-0707 | SECUNIA:43389 | View |
528427 | 48619 | CVE-2011-0707 | URL:http://secunia.com/advisories/43389 | View |
528428 | 48619 | CVE-2011-0707 | SECUNIA:43425 | View |
528429 | 48619 | CVE-2011-0707 | URL:http://secunia.com/advisories/43425 | View |
528430 | 48619 | CVE-2011-0707 | SECUNIA:43549 | View |
528431 | 48619 | CVE-2011-0707 | URL:http://secunia.com/advisories/43549 | View |
528432 | 48619 | CVE-2011-0707 | SECUNIA:43580 | View |
528433 | 48619 | CVE-2011-0707 | URL:http://secunia.com/advisories/43580 | View |
528434 | 48619 | CVE-2011-0707 | SECUNIA:43829 | View |
528435 | 48619 | CVE-2011-0707 | URL:http://secunia.com/advisories/43829 | View |
528436 | 48619 | CVE-2011-0707 | VUPEN:ADV-2011-0435 | View |
528437 | 48619 | CVE-2011-0707 | URL:http://www.vupen.com/english/advisories/2011/0435 | View |
528438 | 48619 | CVE-2011-0707 | VUPEN:ADV-2011-0436 | View |
528439 | 48619 | CVE-2011-0707 | URL:http://www.vupen.com/english/advisories/2011/0436 | View |
528440 | 48619 | CVE-2011-0707 | VUPEN:ADV-2011-0460 | View |
528441 | 48619 | CVE-2011-0707 | URL:http://www.vupen.com/english/advisories/2011/0460 | View |
528442 | 48619 | CVE-2011-0707 | VUPEN:ADV-2011-0487 | View |
528443 | 48619 | CVE-2011-0707 | URL:http://www.vupen.com/english/advisories/2011/0487 | View |
528444 | 48619 | CVE-2011-0707 | VUPEN:ADV-2011-0542 | View |
528445 | 48619 | CVE-2011-0707 | URL:http://www.vupen.com/english/advisories/2011/0542 | View |
528446 | 48619 | CVE-2011-0707 | VUPEN:ADV-2011-0720 | View |
528447 | 48619 | CVE-2011-0707 | URL:http://www.vupen.com/english/advisories/2011/0720 | View |
528448 | 48619 | CVE-2011-0707 | XF:mailman-fullname-xss(65538) | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
31395 | JVNDB-2011-001635 | Linux kernel の caiaq Native Instruments USB オーディオ機能におけるバッファオーバーフローの脆弱性 | Linux kernel の caiaq Native Instruments USB オーディオ機能には、以下に関する処理において不備があるため、バッファオーバーフローの脆弱性が存在します。 | CVE-2011-0712 | 48619 | 6.2 | http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-001635.html | View |