Lucene search

K

Guestbook Security Vulnerabilities

cve
cve

CVE-2023-3476

A vulnerability was found in SimplePHPscripts GuestBook Script 2.2. It has been classified as problematic. This affects an unknown part of the file preview.php of the component URL Parameter Handler. The manipulation leads to cross site scripting. It is possible to initiate the attack remotely. It....

6.1CVSS

6AI Score

0.001EPSS

2023-06-30 07:15 AM
14
cve
cve

CVE-2023-22985

Sourcecodester Simple Guestbook Management System version 1 is vulnerable to Cross Site Scripting (XSS) via Name, Referrer, Location, and...

6.1CVSS

6AI Score

0.001EPSS

2023-04-06 03:15 PM
14
cve
cve

CVE-2014-125053

A vulnerability was found in Piwigo-Guest-Book up to 1.3.0. It has been declared as critical. This vulnerability affects unknown code of the file include/guestbook.inc.php of the component Navigation Bar. The manipulation of the argument start leads to sql injection. Upgrading to version 1.3.1 is.....

9.8CVSS

9.8AI Score

0.01EPSS

2023-01-06 11:15 PM
22
cve
cve

CVE-2009-2440

Cross-site scripting (XSS) vulnerability in index.php in JNM Guestbook 3.0 allows remote attackers to inject arbitrary web script or HTML via the page...

5.8AI Score

0.002EPSS

2022-10-03 04:24 PM
21
cve
cve

CVE-2009-2448

Cross-site scripting (XSS) vulnerability in ogp_show.php in Online Guestbook Pro 5.1 allows remote attackers to inject arbitrary web script or HTML via the search_choice parameter. NOTE: the provenance of this information is unknown; the details are obtained solely from third party...

5.7AI Score

0.001EPSS

2022-10-03 04:24 PM
25
cve
cve

CVE-2009-2447

Multiple cross-site scripting (XSS) vulnerabilities in ogp_show.php in Online Guestbook Pro 5.1 allow remote attackers to inject arbitrary web script or HTML via the (1) search or (2) display...

5.9AI Score

0.001EPSS

2022-10-03 04:24 PM
29
cve
cve

CVE-2009-3189

Cross-site scripting (XSS) vulnerability in search.php in DigiOz Guestbook 1.7.2 allows remote attackers to inject arbitrary web script or HTML via the search_term...

5.7AI Score

0.002EPSS

2022-10-03 04:23 PM
22
cve
cve

CVE-2005-4649

Multiple cross-site scripting (XSS) vulnerabilities in Advanced Guestbook 2.2 and 2.3.1 allow remote attackers to inject arbitrary web script or HTML via (1) the entry parameter in index.php and (2) the gb_id parameter in comment.php. NOTE: The index.php/entry vector might be resultant from...

5.8AI Score

0.003EPSS

2022-10-03 04:22 PM
23
cve
cve

CVE-2005-4880

Jax Guestbook 3.1 and 3.31 stores sensitive information under the web root with insufficient access control, which allows remote attackers to obtain IP addresses of users via a direct request to (1) guestbook, (2) guestbook_ips2block, (3) ips2block, and (4)...

6.5AI Score

0.004EPSS

2022-10-03 04:22 PM
18
cve
cve

CVE-2005-1412

SQL injection vulnerability in verify.asp for Ecomm Professional Guestbook 3.x allows remote attackers to execute arbitrary SQL commands via the AdminPWD...

8.8AI Score

0.001EPSS

2022-10-03 04:22 PM
22
cve
cve

CVE-2021-36830

Authenticated (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Comment Guestbook plugin <= 0.8.0 at...

4.8CVSS

4.8AI Score

0.001EPSS

2022-09-30 05:15 PM
31
9
cve
cve

CVE-2017-20089

A vulnerability was found in Gwolle Guestbook Plugin 1.7.4. It has been rated as problematic. This issue affects some unknown processing. The manipulation leads to basic cross site scripting. The attack may be initiated...

6.1CVSS

6AI Score

0.001EPSS

2022-06-23 05:15 AM
22
6
cve
cve

CVE-2021-24980

The Gwolle Guestbook WordPress plugin before 4.2.0 does not sanitise and escape the gwolle_gb_user_email parameter before outputting it back in an attribute, leading to a Reflected Cross-Site Scripting issue in an admin...

6.1CVSS

6AI Score

0.001EPSS

2021-12-27 11:15 AM
28
cve
cve

CVE-2018-17884

XSS exists in admin/gb-dashboard-widget.php in the Gwolle Guestbook (gwolle-gb) plugin before 2.5.4 for WordPress via the PATH_INFO to...

6.1CVSS

6AI Score

0.002EPSS

2018-10-02 06:29 PM
19
cve
cve

CVE-2015-8351

PHP remote file inclusion vulnerability in the Gwolle Guestbook plugin before 1.5.4 for WordPress, when allow_url_include is enabled, allows remote authenticated users to execute arbitrary PHP code via a URL in the abspath parameter to frontend/captcha/ajaxresponse.php. NOTE: this can also be...

9CVSS

8.9AI Score

0.846EPSS

2017-09-11 08:29 PM
41
cve
cve

CVE-2015-0871

Cross-site scripting (XSS) vulnerability in Mrs. Shiromuku Perl CGI shiromuku(u1)GUESTBOOK 1.62 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified...

5.8AI Score

0.001EPSS

2015-02-07 03:59 PM
28
cve
cve

CVE-2012-5296

Multiple cross-site scripting (XSS) vulnerabilities in Mavili Guestbook, as released in November 2007, allow remote attackers to inject arbitrary web script or HTML via the id parameter to (1) approve.asp, (2) delete.asp, (3) edit.asp, or (4)...

5.9AI Score

0.002EPSS

2012-10-04 05:55 PM
25
cve
cve

CVE-2012-5297

SQL injection vulnerability in edit.asp in Mavili Guestbook, as released in November 2007, allows remote attackers to execute arbitrary SQL commands via the id...

8.7AI Score

0.002EPSS

2012-10-04 05:55 PM
22
cve
cve

CVE-2012-5299

Mavili Guestbook, as released in November 2007, allows remote attackers to edit, delete, and approve arbitrary messages via a direct request to (1) edit.asp, (2) delete.asp, or (3)...

7AI Score

0.009EPSS

2012-10-04 05:55 PM
17
cve
cve

CVE-2012-5298

Mavili Guestbook, as released in November 2007, stores guestbook.mdb under the web root with insufficient access control, which allows remote attackers to read the database via a direct...

6.8AI Score

0.005EPSS

2012-10-04 05:55 PM
16
cve
cve

CVE-2011-5026

Cross-site scripting (XSS) vulnerability in the addPost function in data/functions.php in Winn GuestBook before 2.4.8d allows remote attackers to inject arbitrary web script or HTML via the name parameter to index.php. NOTE: some of these details are obtained from third party...

5.9AI Score

0.003EPSS

2011-12-29 04:15 AM
23
cve
cve

CVE-2010-4987

SQL injection vulnerability in default.asp in KMSoft Guestbook (aka GBook) allows remote attackers to execute arbitrary SQL commands via the p...

8.7AI Score

0.001EPSS

2011-11-01 10:55 PM
17
cve
cve

CVE-2010-4996

SQL injection vulnerability in ogp_show.php in esoftpro Online Guestbook Pro 5.1 allows remote attackers to execute arbitrary SQL commands via the search...

8.7AI Score

0.001EPSS

2011-11-01 10:55 PM
88
cve
cve

CVE-2010-4358

Multiple cross-site scripting (XSS) vulnerabilities in gb.cgi in MRCGIGUY (MCG) Guestbook 1.0 allow remote attackers to inject arbitrary web script or HTML via the (1) name, (2) email, (3) website, and (4) message...

5.9AI Score

0.004EPSS

2010-12-01 04:06 PM
20
cve
cve

CVE-2009-4935

SQL injection vulnerability in ogp_show.php in Online Guestbook Pro allows remote attackers to execute arbitrary SQL commands via the display...

8.7AI Score

0.001EPSS

2010-07-12 01:27 PM
1743
cve
cve

CVE-2009-4760

Winn ASP Guestbook 1.01 Beta stores sensitive information under the web root with insufficient access control, which allows remote attackers to download a database via a direct request for...

6.5AI Score

0.003EPSS

2010-03-29 06:30 PM
33
cve
cve

CVE-2010-0978

KMSoft Guestbook (aka GBook) 1.0 stores sensitive information under the web root with insufficient access control, which allows remote attackers to download a database via a direct request for...

6.5AI Score

0.017EPSS

2010-03-16 07:30 PM
23
cve
cve

CVE-2009-4687

SQL injection vulnerability in silentum_guestbook.php in Silentum Guestbook 2.0.2 allows remote attackers to execute arbitrary SQL commands via the messageid...

8.7AI Score

0.001EPSS

2010-03-10 10:30 PM
37
cve
cve

CVE-2009-4678

Cross-site scripting (XSS) vulnerability in index.php in Winn Guestbook 2.4 allows remote attackers to inject arbitrary web script or HTML via the...

5.9AI Score

0.005EPSS

2010-03-08 03:30 PM
21
cve
cve

CVE-2010-0940

Cross-site scripting (XSS) vulnerability in guestbook.php in Simple PHP Guestbook 1.0 allows remote attackers to inject arbitrary web script or HTML via the action...

6AI Score

0.004EPSS

2010-03-08 03:30 PM
18
cve
cve

CVE-2009-4447

Jax Guestbook 3.5.0 allows remote attackers to bypass authentication and modify administrator settings via a direct request to...

6.9AI Score

0.047EPSS

2009-12-29 08:41 PM
39
cve
cve

CVE-2009-3493

Multiple cross-site scripting (XSS) vulnerabilities in Zenas PaoBacheca Guestbook 2.1 allow remote attackers to inject arbitrary web script or HTML via the PATH_INFO to (1) scrivi.php and (2)...

5.8AI Score

0.003EPSS

2009-09-30 03:30 PM
24
cve
cve

CVE-2009-3421

login.php in Zenas PaoBacheca Guestbook 2.1, when register_globals is enabled, allows remote attackers to bypass authentication and gain administrative access by setting the login_ok parameter to...

9.8CVSS

9.8AI Score

0.021EPSS

2009-09-25 10:30 PM
23
cve
cve

CVE-2009-3327

Multiple SQL injection vulnerabilities in WX-Guestbook 1.1.208 allow remote attackers to execute arbitrary SQL commands via the (1) QUERY parameter to search.php and (2) USERNAME parameter to login.php. NOTE: some of these details are obtained from third party...

8.5AI Score

0.001EPSS

2009-09-23 12:08 PM
23
cve
cve

CVE-2009-3328

Cross-site scripting (XSS) vulnerability in sign.php in WX-Guestbook 1.1.208 allows remote attackers to inject arbitrary web script or HTML via the sName parameter (aka the name field). NOTE: some of these details are obtained from third party...

5.7AI Score

0.001EPSS

2009-09-23 12:08 PM
23
cve
cve

CVE-2008-7140

Multiple cross-site scripting (XSS) vulnerabilities in @lex Guestbook 4.0.5 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) language_setup parameter to setup.php or (2) test parameter to index.php. NOTE: the provenance of this information is unknown; the...

5.7AI Score

0.002EPSS

2009-09-01 04:30 PM
23
cve
cve

CVE-2008-7006

Free PHP VX Guestbook 1.06 allows remote attackers to bypass authentication and download a backup of the database via a direct request to...

7.2AI Score

0.022EPSS

2009-08-19 10:30 AM
17
cve
cve

CVE-2008-7007

Free PHP VX Guestbook 1.06 allows remote attackers to bypass authentication and gain administrative access by setting the (1) admin_name and (2) admin_pass cookie values to...

7.5AI Score

0.05EPSS

2009-08-19 10:30 AM
22
cve
cve

CVE-2008-6934

Static code injection vulnerability in Sanus|artificium (aka Sanusart) Free simple guestbook PHP script, when downloaded before 20081111, allows remote attackers to inject arbitrary PHP code into messages.txt via the message parameter to act.php, which is executed when guestbook/guestbook.php is...

7.5AI Score

0.113EPSS

2009-08-11 09:00 PM
21
cve
cve

CVE-2009-2648

FlashDen Guestbook allows remote attackers to obtain configuration information via a direct request to amfphp/phpinfo.php, which calls the phpinfo...

6.5AI Score

0.003EPSS

2009-07-30 07:30 PM
21
cve
cve

CVE-2009-2441

Cross-site scripting (XSS) vulnerability in ogp_show.php in Online Guestbook Pro 5.1 allows remote attackers to inject arbitrary web script or HTML via the entry...

5.9AI Score

0.002EPSS

2009-07-13 02:30 PM
25
cve
cve

CVE-2009-2337

SQL injection vulnerability in includes/module/book/index.inc.php in w3b|cms Gaestebuch Guestbook Module 3.0.0, when magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary SQL commands via the spam_id...

8.7AI Score

0.003EPSS

2009-07-07 07:00 PM
23
cve
cve

CVE-2009-2224

Directory traversal vulnerability in ang/shared/flags.php in AN Guestbook 0.7.8, when register_globals is enabled, allows remote attackers to read arbitrary files via a .. (dot dot) in the g_lang...

6.8AI Score

0.003EPSS

2009-06-26 03:30 PM
21
cve
cve

CVE-2003-1571

Web Wiz Guestbook 6.0 stores sensitive information under the web root with insufficient access control, which allows remote attackers to download the database and obtain sensitive information via a direct request for database/WWGguestbook.mdb. NOTE: it was later reported that 8.21 is also...

6.5AI Score

0.008EPSS

2009-04-02 03:30 PM
84
cve
cve

CVE-2005-4879

Multiple cross-site scripting (XSS) vulnerabilities in jax_guestbook.php in Jax Guestbook 3.1 and 3.31 allow remote attackers to inject arbitrary web script or HTML via the (1) gmt_ofs and (2) language parameters. NOTE: the page parameter is already covered by CVE-2006-1913. NOTE: it was later...

5.8AI Score

0.033EPSS

2009-03-31 05:30 PM
15
cve
cve

CVE-2008-6368

SQL injection vulnerability in index.php in Chipmunk Guestbook 1.4m allows remote attackers to execute arbitrary SQL commands via the start...

8.7AI Score

0.002EPSS

2009-03-02 07:30 PM
21
cve
cve

CVE-2008-6359

Cross-site scripting (XSS) vulnerability in index.php in Max's Guestbook allows remote attackers to inject arbitrary web script or HTML via the (1) name, (2) email, and (3) message...

5.9AI Score

0.006EPSS

2009-03-02 04:30 PM
20
cve
cve

CVE-2009-0498

Virtual GuestBook (vgbook) 2.1 stores sensitive information under the web root with insufficient access control, which allows remote attackers to download the database file via a direct request to...

6.5AI Score

0.003EPSS

2009-02-10 01:30 AM
30
cve
cve

CVE-2009-0424

Cross-site scripting (XSS) vulnerability in sign1.php in AN Guestbook (ANG) before 0.7.7 allows remote attackers to inject arbitrary web script or HTML via the country parameter, which is not properly handled in (1) administrator/manage.php or (2) administrator/trash.php. NOTE: some of these...

5.9AI Score

0.003EPSS

2009-02-05 12:30 AM
16
cve
cve

CVE-2008-5852

Emefa Guestbook 3.0 stores sensitive information under the web root with insufficient access control, which allows remote attackers to download the database file via a direct request for...

6.5AI Score

0.008EPSS

2009-01-06 05:30 PM
36
Total number of security vulnerabilities171