Lucene search

K
cve[email protected]CVE-2017-20089
HistoryJun 23, 2022 - 5:15 a.m.

CVE-2017-20089

2022-06-2305:15:07
CWE-80
CWE-79
web.nvd.nist.gov
22
6
vulnerability
gwolle guestbook plugin
1.7.4
remote
cross site scripting

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

41.0%

A vulnerability was found in Gwolle Guestbook Plugin 1.7.4. It has been rated as problematic. This issue affects some unknown processing. The manipulation leads to basic cross site scripting. The attack may be initiated remotely.

Affected configurations

Vulners
NVD
Node
gwolle_guestbook_projectgwolle_guestbookMatch1.7.4
VendorProductVersionCPE
gwolle_guestbook_projectgwolle_guestbook1.7.4cpe:2.3:a:gwolle_guestbook_project:gwolle_guestbook:1.7.4:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Gwolle Guestbook Plugin",
    "vendor": "unspecified",
    "versions": [
      {
        "status": "affected",
        "version": "1.7.4"
      }
    ]
  }
]

Social References

More

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

41.0%

Related for CVE-2017-20089