Description

Cross-site scripting (XSS) vulnerability in the web UI in Mailman before 2.1.26 allows remote attackers to inject arbitrary web script or HTML via a user-options URL.

INFO

Published Date :

Jan. 23, 2018, 4:29 p.m.

Last Modified :

Nov. 7, 2023, 2:58 a.m.

Remotely Exploitable :

Yes !

Impact Score :

2.7

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2018-5950 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
4 Redhat enterprise_linux_server_aus
5 Redhat enterprise_linux_server_eus
6 Redhat enterprise_linux_server_tus
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Gnu mailman
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-5950.

URL Resource
http://packetstormsecurity.com/files/159761/Mailman-2.1.23-Cross-Site-Scripting.html Exploit Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/104594 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2018:0504 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:0505 Third Party Advisory
https://bugs.launchpad.net/mailman/+bug/1747209 Issue Tracking Patch Third Party Advisory
https://lists.debian.org/debian-lts-announce/2018/02/msg00007.html Mailing List Third Party Advisory
https://usn.ubuntu.com/3563-1/ Third Party Advisory
https://www.debian.org/security/2018/dsa-4108 Third Party Advisory
https://www.mail-archive.com/mailman-users%40python.org/msg70375.html

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-5950 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-5950 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://www.mail-archive.com/mailman-users%40python.org/msg70375.html [No types assigned]
    Removed Reference MITRE https://www.mail-archive.com/[email protected]/msg70375.html
  • Modified Analysis by [email protected]

    Nov. 10, 2020

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    Changed Reference Type http://packetstormsecurity.com/files/159761/Mailman-2.1.23-Cross-Site-Scripting.html No Types Assigned http://packetstormsecurity.com/files/159761/Mailman-2.1.23-Cross-Site-Scripting.html Exploit, Third Party Advisory, VDB Entry
  • CVE Modified by [email protected]

    Oct. 29, 2020

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/159761/Mailman-2.1.23-Cross-Site-Scripting.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 20, 2019

    Action Type Old Value New Value
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:0505 No Types Assigned https://access.redhat.com/errata/RHSA-2018:0505 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:0504 No Types Assigned https://access.redhat.com/errata/RHSA-2018:0504 Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/104594 No Types Assigned http://www.securityfocus.com/bid/104594 Third Party Advisory, VDB Entry
    Changed Reference Type https://bugs.launchpad.net/mailman/+bug/1747209 Patch, Third Party Advisory https://bugs.launchpad.net/mailman/+bug/1747209 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2018/dsa-4108 No Types Assigned https://www.debian.org/security/2018/dsa-4108 Third Party Advisory
    Changed Reference Type https://www.mail-archive.com/[email protected]/msg70375.html Third Party Advisory https://www.mail-archive.com/[email protected]/msg70375.html Patch, Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3563-1/ No Types Assigned https://usn.ubuntu.com/3563-1/ Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2018/02/msg00007.html No Types Assigned https://lists.debian.org/debian-lts-announce/2018/02/msg00007.html Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 05, 2018

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/104594 [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 16, 2018

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3563-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 15, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:0505 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:0504 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 11, 2018

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2018/dsa-4108 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 10, 2018

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2018/02/msg00007.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Feb. 08, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:M/Au:N/C:N/I:P/A:N)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    Changed Reference Type https://bugs.launchpad.net/mailman/+bug/1747209 No Types Assigned https://bugs.launchpad.net/mailman/+bug/1747209 Patch, Third Party Advisory
    Changed Reference Type https://www.mail-archive.com/[email protected]/msg70375.html No Types Assigned https://www.mail-archive.com/[email protected]/msg70375.html Third Party Advisory
    Added CWE CWE-79
    Added CPE Configuration OR *cpe:2.3:a:gnu:mailman:*:*:*:*:*:*:*:* versions up to (excluding) 2.1.26
  • CVE Modified by [email protected]

    Feb. 05, 2018

    Action Type Old Value New Value
    Changed Description Cross-site scripting (XSS) vulnerability in the web UI in Mailman before 2.1.26 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. Cross-site scripting (XSS) vulnerability in the web UI in Mailman before 2.1.26 allows remote attackers to inject arbitrary web script or HTML via a user-options URL.
    Added Reference https://bugs.launchpad.net/mailman/+bug/1747209 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-5950 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-5950 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.25 }} -0.10%

score

0.64287

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability