Reflected cross site scripting (XSS) in L-Soft LISTSERV before 16.5-2018a exists via the /scripts/wa.exe OK parameter.
References
Link Resource
http://packetstormsecurity.com/files/154202/LSoft-ListServ-Cross-Site-Scripting.html Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/47302 Exploit Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2019-08-26T13:47:59

Updated: 2019-08-26T17:06:11

Reserved: 2019-08-22T00:00:00


Link: CVE-2019-15501

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-08-26T14:15:10.907

Modified: 2019-08-28T18:31:33.123


Link: CVE-2019-15501

JSON object: View

cve-icon Redhat Information

No data.

CWE