CVE

CVE-2019-15501

CVE-2019-15501

Reflected cross site scripting (XSS) in L-Soft LISTSERV before 16.5-2018a exists via the /scripts/wa.exe OK parameter.

Source: CVE-2019-15501

Exit mobile version