Lucene search

K

Guestbook Security Vulnerabilities

cve
cve

CVE-2023-3476

A vulnerability was found in SimplePHPscripts GuestBook Script 2.2. It has been classified as problematic. This affects an unknown part of the file preview.php of the component URL Parameter Handler. The manipulation leads to cross site scripting. It is possible to initiate the attack remotely. It....

6.1CVSS

6AI Score

0.001EPSS

2023-06-30 07:15 AM
13
cve
cve

CVE-2014-125053

A vulnerability was found in Piwigo-Guest-Book up to 1.3.0. It has been declared as critical. This vulnerability affects unknown code of the file include/guestbook.inc.php of the component Navigation Bar. The manipulation of the argument start leads to sql injection. Upgrading to version 1.3.1 is.....

9.8CVSS

8.2AI Score

0.007EPSS

2023-01-06 11:15 PM
21
cve
cve

CVE-2021-36830

Authenticated (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Comment Guestbook plugin <= 0.8.0 at...

4.8CVSS

4.8AI Score

0.001EPSS

2022-09-30 05:15 PM
31
9
cve
cve

CVE-2017-20089

A vulnerability was found in Gwolle Guestbook Plugin 1.7.4. It has been rated as problematic. This issue affects some unknown processing. The manipulation leads to basic cross site scripting. The attack may be initiated...

6.1CVSS

6.8AI Score

0.001EPSS

2022-06-23 05:15 AM
20
6
cve
cve

CVE-2021-24980

The Gwolle Guestbook WordPress plugin before 4.2.0 does not sanitise and escape the gwolle_gb_user_email parameter before outputting it back in an attribute, leading to a Reflected Cross-Site Scripting issue in an admin...

6.1CVSS

6AI Score

0.001EPSS

2021-12-27 11:15 AM
27
cve
cve

CVE-2015-0871

Cross-site scripting (XSS) vulnerability in Mrs. Shiromuku Perl CGI shiromuku(u1)GUESTBOOK 1.62 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified...

5.9AI Score

0.001EPSS

2015-02-07 03:59 PM
26
cve
cve

CVE-2010-4987

SQL injection vulnerability in default.asp in KMSoft Guestbook (aka GBook) allows remote attackers to execute arbitrary SQL commands via the p...

9.3AI Score

0.001EPSS

2011-11-01 10:55 PM
17
cve
cve

CVE-2010-4358

Multiple cross-site scripting (XSS) vulnerabilities in gb.cgi in MRCGIGUY (MCG) Guestbook 1.0 allow remote attackers to inject arbitrary web script or HTML via the (1) name, (2) email, (3) website, and (4) message...

6.3AI Score

0.004EPSS

2010-12-01 04:06 PM
17
cve
cve

CVE-2010-0978

KMSoft Guestbook (aka GBook) 1.0 stores sensitive information under the web root with insufficient access control, which allows remote attackers to download a database via a direct request for...

7.2AI Score

0.017EPSS

2010-03-16 07:30 PM
22
cve
cve

CVE-2009-3327

Multiple SQL injection vulnerabilities in WX-Guestbook 1.1.208 allow remote attackers to execute arbitrary SQL commands via the (1) QUERY parameter to search.php and (2) USERNAME parameter to login.php. NOTE: some of these details are obtained from third party...

9.4AI Score

0.001EPSS

2009-09-23 12:08 PM
23
cve
cve

CVE-2009-3328

Cross-site scripting (XSS) vulnerability in sign.php in WX-Guestbook 1.1.208 allows remote attackers to inject arbitrary web script or HTML via the sName parameter (aka the name field). NOTE: some of these details are obtained from third party...

6.3AI Score

0.001EPSS

2009-09-23 12:08 PM
23
cve
cve

CVE-2009-2648

FlashDen Guestbook allows remote attackers to obtain configuration information via a direct request to amfphp/phpinfo.php, which calls the phpinfo...

7.1AI Score

0.003EPSS

2009-07-30 07:30 PM
19
cve
cve

CVE-2009-2440

Cross-site scripting (XSS) vulnerability in index.php in JNM Guestbook 3.0 allows remote attackers to inject arbitrary web script or HTML via the page...

6.2AI Score

0.002EPSS

2009-07-13 02:30 PM
21
cve
cve

CVE-2008-3320

admin/index.php in Maian Guestbook 3.2 and earlier allows remote attackers to bypass authentication and gain administrative access by sending an arbitrary gbook_cookie...

7.5AI Score

0.019EPSS

2008-07-25 04:41 PM
37
cve
cve

CVE-2007-5189

Multiple SQL injection vulnerabilities in mes_add.php in x-script GuestBook 1.3a, when magic_quotes_gpc is disabled, allow remote attackers to execute arbitrary SQL commands via the (1) name, (2) email, (3) icq, and (4) website...

9.5AI Score

0.002EPSS

2007-10-03 02:17 PM
22
cve
cve

CVE-2007-2203

Cross-site scripting (XSS) vulnerability in Big Blue Guestbook allows remote attackers to inject arbitrary web script or HTML via the message field in the guestbook entry submission...

6.3AI Score

0.007EPSS

2007-04-24 08:19 PM
22
cve
cve

CVE-2007-1933

Multiple directory traversal vulnerabilities in PcP-Guestbook (PcP-Book) 3.0 allow remote attackers to include and execute arbitrary local files via a .. (dot dot) in the lang parameter to (1) index.php, (2) gb.php, or (3)...

7.4AI Score

0.029EPSS

2007-04-10 11:19 PM
20
cve
cve

CVE-2007-1302

SQL injection vulnerability in guestbook.php in LI-Guestbook 1.1, when magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary SQL commands via the country parameter. NOTE: it was later reported that 1.2 is also...

8.7AI Score

0.006EPSS

2007-03-07 12:19 AM
17
cve
cve

CVE-2007-1192

Thomas R. Pasawicz HyperBook Guestbook 1.30 stores sensitive information under the web root with insufficient access control, which allows remote attackers to download an admin password hash via a direct request for...

6.8AI Score

0.02EPSS

2007-03-02 09:18 PM
50101
cve
cve

CVE-2007-0542

Cross-site scripting (XSS) vulnerability in show.php in 212cafe Guestbook 4.00 beta allows remote attackers to inject arbitrary web script or HTML via the user...

5.8AI Score

0.005EPSS

2007-01-29 05:28 PM
31
cve
cve

CVE-2003-1535

Justice Guestbook 1.3 allows remote attackers to obtain the full installation path via a direct request to cfooter.php3, which leaks the path in an error...

6.8AI Score

0.026EPSS

2003-12-31 05:00 AM
20
cve
cve

CVE-2003-1534

Cross-site scripting (XSS) vulnerability in jgb.php3 in Justice Guestbook 1.3 allows remote attackers to inject arbitrary web script or HTML via the (1) name, (2) homepage, (3) aim, (4) yim, (5) location, and (6) comment...

5.9AI Score

0.004EPSS

2003-12-31 05:00 AM
31
cve
cve

CVE-2003-1348

Cross-site scripting (XSS) vulnerability in guestbook.cgi in ftls.org Guestbook 1.1 allows remote attackers to inject arbitrary web script or HTML via the (1) comment, (2) name, or (3) title...

6.3AI Score

0.002EPSS

2003-12-31 05:00 AM
20
cve
cve

CVE-2003-1541

PlanetMoon Guestbook tr3.a stores sensitive information under the web root with insufficient access control, which allows remote attackers to obtain the admin script password, and other passwords, via a direct request to...

6.5AI Score

0.018EPSS

2003-12-31 05:00 AM
24
cve
cve

CVE-2003-1546

Cross-site scripting (XSS) vulnerability in gbook.php in Filebased guestbook 1.1.3 allows remote attackers to inject arbitrary web script or HTML via the comment...

6.3AI Score

0.003EPSS

2003-12-31 05:00 AM
26