Lucene search

K
cvelistVulDBCVELIST:CVE-2017-20089
HistoryJun 23, 2022 - 4:20 a.m.

CVE-2017-20089 Gwolle Guestbook Plugin cross site scriting

2022-06-2304:20:29
CWE-80
VulDB
www.cve.org
1

3.5 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N

0.001 Low

EPSS

Percentile

41.0%

A vulnerability was found in Gwolle Guestbook Plugin 1.7.4. It has been rated as problematic. This issue affects some unknown processing. The manipulation leads to basic cross site scripting. The attack may be initiated remotely.

CNA Affected

[
  {
    "product": "Gwolle Guestbook Plugin",
    "vendor": "unspecified",
    "versions": [
      {
        "status": "affected",
        "version": "1.7.4"
      }
    ]
  }
]

3.5 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N

0.001 Low

EPSS

Percentile

41.0%

Related for CVELIST:CVE-2017-20089