Vulnerability CVE-2019-15501


Published: 2019-08-26

Description:
Reflected cross site scripting (XSS) in L-Soft LISTSERV before 16.5-2018a exists via the /scripts/wa.exe OK parameter.

See advisories in our WLB2 database:
Topic
Author
Date
Low
LSoft ListServ Cross Site Scripting
MTK
27.08.2019

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Lsoft -> Listserv 

 References:
http://packetstormsecurity.com/files/154202/LSoft-ListServ-Cross-Site-Scripting.html
https://www.exploit-db.com/exploits/47302

Copyright 2024, cxsecurity.com

 

Back to Top