CVE-2021-42096

CVE-2021-42096

GNU Mailman before 2.1.35 may allow remote Privilege Escalation. A certain csrf_token value is derived from the admin password, and may be useful in conducting a brute-force attack against that password.

Source: CVE-2021-42096

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다