CVE-2005-1773

Multiple unknown vulnerabilities in L-Soft LISTSERV 14.3, 1.8e, and 1.8d allow remote attackers to execute arbitrary code or cause a denial of service. NOTE: this candidate may be SPLIT in the future when more precise technical details become available.

Date published : 2005-05-31

http://www.securityfocus.com/bid/13768

http://marc.info/?l=bugtraq&m=111705329308546&w=2