Multiple unknown vulnerabilities in L-Soft LISTSERV 14.3, 1.8e, and 1.8d allow remote attackers to execute arbitrary code or cause a denial of service. NOTE: this candidate may be SPLIT in the future when more precise technical details become available.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2005-05-31T04:00:00

Updated: 2016-10-17T13:57:01

Reserved: 2005-05-31T00:00:00


Link: CVE-2005-1773

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2005-05-31T04:00:00.000

Modified: 2016-10-18T03:22:24.190


Link: CVE-2005-1773

JSON object: View

cve-icon Redhat Information

No data.