Executive Summary

Informations
Name CVE-2004-1177 First vendor Publication 2005-01-10
Vendor Cve Last vendor Modification 2017-10-11

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Cross-site scripting (XSS) vulnerability in the driver script in mailman before 2.1.5 allows remote attackers to inject arbitrary web script or HTML via a URL, which is not properly escaped in the resulting error page.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-1177

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11113
 
Oval ID: oval:org.mitre.oval:def:11113
Title: Cross-site scripting (XSS) vulnerability in the driver script in mailman before 2.1.5 allows remote attackers to inject arbitrary web script or HTML via a URL, which is not properly escaped in the resulting error page.
Description: Cross-site scripting (XSS) vulnerability in the driver script in mailman before 2.1.5 allows remote attackers to inject arbitrary web script or HTML via a URL, which is not properly escaped in the resulting error page.
Family: unix Class: vulnerability
Reference(s): CVE-2004-1177
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 25

OpenVAS Exploits

Date Description
2009-10-10 Name : SLES9: Security update for mailman
File : nvt/sles9p5018754.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200501-29 (mailman)
File : nvt/glsa_200501_29.nasl
2008-01-17 Name : Debian Security Advisory DSA 674-1 (mailman)
File : nvt/deb_674_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 674-2 (mailman)
File : nvt/deb_674_2.nasl
2008-01-17 Name : Debian Security Advisory DSA 674-3 (mailman)
File : nvt/deb_674_3.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
14941 Mailman scripts/driver Error Message XSS

12855 Mailman Automatic Password Generation Weakness

Mailman contains a flaw that may allow a malicious user to determine a user's password. The issue is triggered when a malicious user attempts to brute force an account with the five million possible passwords. It is possible that the flaw may allow unauthorized access resulting in a loss of confidentiality.

Nessus® Vulnerability Scanner

Date Description
2006-01-15 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-59-1.nasl - Type : ACT_GATHER_INFO
2005-09-12 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-242.nasl - Type : ACT_GATHER_INFO
2005-05-19 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-241.nasl - Type : ACT_GATHER_INFO
2005-03-21 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2005-235.nasl - Type : ACT_GATHER_INFO
2005-02-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200501-29.nasl - Type : ACT_GATHER_INFO
2005-02-14 Name : The remote host is missing a vendor-supplied security patch
File : suse_SA_2005_007.nasl - Type : ACT_GATHER_INFO
2005-02-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-674.nasl - Type : ACT_GATHER_INFO
2005-01-25 Name : The remote Mandrake Linux host is missing a security update.
File : mandrake_MDKSA-2005-015.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BUGTRAQ http://marc.info/?l=bugtraq&m=110549296126351&w=2
CONFIRM http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=287555
DEBIAN http://www.debian.org/security/2005/dsa-674
MANDRAKE http://www.mandriva.com/security/advisories?name=MDKSA-2005:015
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2005-235.html
SECUNIA http://secunia.com/advisories/13603
SUSE http://www.novell.com/linux/security/advisories/2005_07_mailman.html
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/18854

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-05-04 12:02:28
  • Multiple Updates
2021-04-22 01:02:38
  • Multiple Updates
2020-05-23 00:15:58
  • Multiple Updates
2017-10-11 09:23:25
  • Multiple Updates
2017-07-11 12:01:34
  • Multiple Updates
2016-10-18 12:01:25
  • Multiple Updates
2016-04-26 12:56:24
  • Multiple Updates
2014-02-17 10:28:33
  • Multiple Updates
2013-05-11 11:44:13
  • Multiple Updates