CVE-2019-15501

Reflected cross site scripting (XSS) in L-Soft LISTSERV before 16.5-2018a exists via the /scripts/wa.exe OK parameter.
References
Link Resource
http://packetstormsecurity.com/files/154202/LSoft-ListServ-Cross-Site-Scripting.html Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/47302 Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:lsoft:listserv:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-08-26 14:15

Updated : 2024-02-04 20:20


NVD link : CVE-2019-15501

Mitre link : CVE-2019-15501

CVE.ORG link : CVE-2019-15501


JSON object : View

Products Affected

lsoft

  • listserv
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')