Vulnerabilities > Lsoft > Listserv > 15.0

DATE CVE VULNERABILITY TITLE RISK
2023-03-05 CVE-2023-27641 Cross-site Scripting vulnerability in Lsoft Listserv
The REPORT (after z but before a) parameter in wa.exe in L-Soft LISTSERV 16.5 before 17 allows an attacker to conduct XSS attacks via a crafted URL.
network
low complexity
lsoft CWE-79
6.1
2019-08-26 CVE-2019-15501 Cross-site Scripting vulnerability in Lsoft Listserv
Reflected cross site scripting (XSS) in L-Soft LISTSERV before 16.5-2018a exists via the /scripts/wa.exe OK parameter.
network
lsoft CWE-79
4.3
2010-07-13 CVE-2010-2723 Cross-Site Scripting vulnerability in Lsoft Listserv 15.0/16.0
Cross-site scripting (XSS) vulnerability in LISTSERV 15 and 16 allows remote attackers to inject arbitrary web script or HTML via the T parameter.
network
lsoft CWE-79
4.3