Lucene search

K

Listserv Security Vulnerabilities

cve
cve

CVE-2023-27641

The REPORT (after z but before a) parameter in wa.exe in L-Soft LISTSERV 16.5 before 17 allows an attacker to conduct XSS attacks via a crafted...

6.1CVSS

5.8AI Score

0.001EPSS

2023-03-05 10:15 PM
31
cve
cve

CVE-2022-40319

The LISTSERV 17 web interface allows remote attackers to conduct Insecure Direct Object References (IDOR) attacks via a modified email address in a wa.exe URL. The impact is unauthorized modification of a victim's LISTSERV...

7.5CVSS

7.4AI Score

0.014EPSS

2023-01-17 09:15 PM
22
cve
cve

CVE-2022-39195

A cross-site scripting (XSS) vulnerability in the LISTSERV 17 web interface allows remote attackers to inject arbitrary JavaScript or HTML via the c...

6.1CVSS

5.9AI Score

0.002EPSS

2023-01-17 09:15 PM
32
cve
cve

CVE-2019-15501

Reflected cross site scripting (XSS) in L-Soft LISTSERV before 16.5-2018a exists via the /scripts/wa.exe OK...

6.1CVSS

6AI Score

0.003EPSS

2019-08-26 02:15 PM
52
cve
cve

CVE-2010-2723

Cross-site scripting (XSS) vulnerability in LISTSERV 15 and 16 allows remote attackers to inject arbitrary web script or HTML via the T parameter. NOTE: the provenance of this information is unknown; the details are obtained solely from third party...

6.1AI Score

0.001EPSS

2010-07-13 06:30 PM
21
cve
cve

CVE-2006-1044

Multiple buffer overflows in LISTSERV 14.3 and 14.4, including LISTSERV Lite and HPO, with the web archive interface enabled, allow remote attackers to execute arbitrary code via unknown attack vectors related to the WA CGI. NOTE: technical details will be released after the grace period has...

8AI Score

0.254EPSS

2006-03-07 11:02 AM
26
cve
cve

CVE-2005-1773

Multiple unknown vulnerabilities in L-Soft LISTSERV 14.3, 1.8e, and 1.8d allow remote attackers to execute arbitrary code or cause a denial of service. NOTE: this candidate may be SPLIT in the future when more precise technical details become...

8.1AI Score

0.027EPSS

2005-05-31 04:00 AM
22
cve
cve

CVE-2000-0632

Buffer overflow in the web archive component of L-Soft Listserv 1.8d and earlier allows remote attackers to execute arbitrary commands via a long query...

8.7AI Score

0.007EPSS

2000-07-17 04:00 AM
18
cve
cve

CVE-2000-0425

Buffer overflow in the Web Archives component of L-Soft LISTSERV 1.8 allows remote attackers to execute arbitrary...

8.5AI Score

0.024EPSS

2000-05-03 04:00 AM
20
cve
cve

CVE-1999-0252

Buffer overflow in listserv allows arbitrary command...

8AI Score

0.004EPSS

1997-01-01 05:00 AM
27