Lucene search

K

Guestbook Security Vulnerabilities

cve
cve

CVE-2006-4788

PHP remote file inclusion vulnerability in includes/log.inc.php in Telekorn SignKorn Guestbook (SL) 1.3 and earlier, when register_globals is enabled and _SESSION[permission] parameter is set to "yes", allows remote attackers to execute arbitrary PHP code via a URL in the dir_path...

7.9AI Score

0.016EPSS

2006-09-14 10:07 AM
28
cve
cve

CVE-2006-4325

Cross-site scripting (XSS) vulnerability in gbook.php in Doika guestbook 2.5, and possibly earlier, allows remote attackers to inject arbitrary web script or HTML via the page...

5.8AI Score

0.05EPSS

2006-08-24 01:04 AM
20
cve
cve

CVE-2006-4122

Simple one-file guestbook 1.0 and earlier allows remote attackers to bypass authentication and delete guestbook entries via a modified id parameter to...

7.3AI Score

0.055EPSS

2006-08-14 11:04 PM
21
cve
cve

CVE-2006-4007

PHP remote file inclusion vulnerability in index.php in Knusperleicht Guestbook 3.5 allows remote attackers to execute arbitrary PHP code via a URL in the GB_PATH...

7.9AI Score

0.056EPSS

2006-08-07 07:04 PM
26
cve
cve

CVE-2006-3852

Cross-site scripting (XSS) vulnerability in index.php in Micro GuestBook allows remote attackers to execute arbitrary SQL commands via the (1) name or (2) comment ("text")...

7.1AI Score

0.006EPSS

2006-07-25 11:04 PM
23
cve
cve

CVE-2006-3837

delcookie.php in Professional Home Page Tools Guestbook changes the expiration date of a cookie instead of deleting the cookie's value, which makes it easier for attackers to steal the cookie and obtain the administrator's password hash after...

7AI Score

0.004EPSS

2006-07-25 01:22 PM
25
cve
cve

CVE-2006-3753

setcookie.php for the administration login in Professional Home Page Tools Guestbook records the hash of the administrator password in a cookie, which allows attackers to conduct brute force password guessing attacks after obtaining the...

7.1AI Score

0.006EPSS

2006-07-21 02:03 PM
23
cve
cve

CVE-2006-3752

Multiple SQL injection vulnerabilities in class.php in Professional Home Page Tools Guestbook allow remote attackers to execute arbitrary SQL commands via the (1) hidemail, (2) name, (3) mail, (4) ip, or (5) text...

8.9AI Score

0.009EPSS

2006-07-21 02:03 PM
18
cve
cve

CVE-2006-3618

SQL injection vulnerability in pblguestbook.php in Pixelated By Lev (PBL) Guestbook 1.32 and earlier allows remote attackers to execute arbitrary SQL commands via the (1) name, (2) email, (3) website, (4) comments, (5) rate, and (6) private...

8.8AI Score

0.003EPSS

2006-07-18 03:47 PM
18
cve
cve

CVE-2006-3616

Multiple cross-site scripting (XSS) vulnerabilities in Carbonize Lazarus Guestbook 1.6 and earlier allow remote attackers to inject arbitrary web script or HTML via (1) the show parameter in codes-english.php and (2) the img parameter in picture.php, after the name of an existing...

6AI Score

0.012EPSS

2006-07-18 03:46 PM
38
cve
cve

CVE-2006-3617

Cross-site scripting (XSS) vulnerability in pblguestbook.php in Pixelated By Lev (PBL) Guestbook 1.32 and earlier allows remote attackers to inject arbitrary web script or HTML via the (1) name, (2) message (aka comments), (3) website, and (4) email parameters, which bypasses XSS protection...

5.2AI Score

0.237EPSS

2006-07-18 03:46 PM
19
cve
cve

CVE-2006-3568

Multiple cross-site scripting (XSS) vulnerabilities in guestbook.php in Fantastic Guestbook 2.0.1, and possibly earlier versions, allow remote attackers to inject arbitrary web script or HTML via the (1) first_name, (2) last_name, or (3) nickname...

6.1AI Score

0.011EPSS

2006-07-13 01:05 AM
26
cve
cve

CVE-2006-3526

Multiple cross-site scripting (XSS) vulnerabilities in guestbook.php in Sport-slo Advanced Guestbook 1.0 allow remote attackers to inject arbitrary web script or HTML via (1) name and (2) form...

6AI Score

0.006EPSS

2006-07-12 12:05 AM
20
cve
cve

CVE-2006-3295

Cross-site scripting (XSS) vulnerability in header.php in Open Guestbook 0.5 allows remote attackers to inject arbitrary web script or HTML via the title...

5.9AI Score

0.006EPSS

2006-06-29 01:05 AM
24
cve
cve

CVE-2006-3296

SQL injection vulnerability in view.php in Open Guestbook 0.5 allows remote attackers to execute arbitrary SQL commands via the offset...

8.8AI Score

0.008EPSS

2006-06-29 01:05 AM
24
cve
cve

CVE-2006-3062

Cross-site scripting (XSS) vulnerability in index.php in myPHP Guestbook 2.0.4 and earlier allows remote attackers to inject arbitrary web script or HTML via the lang...

6AI Score

0.007EPSS

2006-06-19 10:02 AM
24
cve
cve

CVE-2006-3063

Multiple cross-site scripting (XSS) vulnerabilities in myPHP Guestbook 1.x through 2.0.0-r1 and before 2.0.1 RC5 allow remote attackers to inject arbitrary web script or HTML via the (1) comment, (2) email, (3) homepage, (4) id, (5) name, and (6) text parameters in (a) index.php, the (7) comment,.....

6AI Score

0.007EPSS

2006-06-19 10:02 AM
17
cve
cve

CVE-2006-2975

Multiple cross-site scripting (XSS) vulnerabilities in pblguestbook.php in PBL Guestbook 1.31 allow remote attackers to inject arbitrary web script or HTML via javascript in the SRC attribute of IMG tags in the (1) name, (2) email, and (3) website parameter, which bypasses XSS protection...

5.4AI Score

0.237EPSS

2006-06-12 10:02 PM
17
cve
cve

CVE-2006-2854

SQL injection vulnerability in index.php in iBWd Guestbook 1.0 allows remote attackers to execute arbitrary SQL commands via the offset...

8.4AI Score

0.005EPSS

2006-06-06 08:06 PM
22
cve
cve

CVE-2006-2773

admin/redigera/redigera2.asp in Hogstorps hogstorp Guestbook 2.0 does not verify user credentials, which allows remote attackers to edit arbitrary posts via unspecified vectors. NOTE: the provenance of this information is unknown; the details are obtained solely from third party...

6.5AI Score

0.013EPSS

2006-06-02 10:18 AM
21
cve
cve

CVE-2006-2771

admin/radera/tabort.asp in Hogstorps hogstorp guestbook 2.0 does not verify user credentials, which allows remote attackers to delete arbitrary posts via a modified delID...

6.8AI Score

0.04EPSS

2006-06-02 10:18 AM
30
cve
cve

CVE-2006-2772

Cross-site scripting (XSS) vulnerability in add.asp in Hogstorps hogstorp guestbook 2.0 allows remote attackers to inject arbitrary web script or HTML via the (1) name, (2) email, and (3) headline parameters. NOTE: the provenance of this information is unknown; the details are obtained solely...

5.6AI Score

0.005EPSS

2006-06-02 10:18 AM
28
cve
cve

CVE-2006-2757

Cross-site scripting (XSS) vulnerability in Chipmunk guestbook allows remote attackers to inject arbitrary web script or HTML via the (1) start parameter in (a) index.php; (2) forumID parameter in index.php, (b) newtopic.php, and (c) reply.php; and (3) ID parameter to (d)...

5.7AI Score

0.007EPSS

2006-06-02 01:02 AM
24
cve
cve

CVE-2006-2637

Cross-site scripting (XSS) vulnerability in view.php in TuttoPhp (1) Morris Guestbook 1, (2) Pretty Guestbook 1, and (3) Smile Guestbook 1 allows remote attackers to inject arbitrary web script or HTML via a javascript URI in the SRC attribute of an IMG element in the pagina...

5.7AI Score

0.012EPSS

2006-05-30 10:02 AM
19
cve
cve

CVE-2006-2232

Cross-site scripting (XSS) vulnerability in Scriptsez Cute Guestbook 20060211 allows remote attackers to inject arbitrary web script or HTML via the Comments field when signing the...

5.7AI Score

0.011EPSS

2006-05-05 07:02 PM
17
cve
cve

CVE-2006-2231

Multiple cross-site scripting (XSS) vulnerabilities in addguest.cgi in Big Webmaster Guestbook Script 1.02 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) mail, (2) site, (3) city, (4) state, (5) country, and possibly (6) name fields, which are viewed via...

5.9AI Score

0.006EPSS

2006-05-05 07:02 PM
102
cve
cve

CVE-2006-2152

PHP remote file inclusion vulnerability in admin/addentry.php in phpBB Advanced Guestbook 2.4.0 and earlier, when register_globals is enabled, allows remote attackers to include arbitrary files via the phpbb_root_path...

6.9AI Score

0.1EPSS

2006-05-03 10:02 AM
34
cve
cve

CVE-2006-2158

Dynamic variable evaluation vulnerability in index.php in Stadtaus Guestbook Script 1.7 and earlier, when register_globals is enabled, allows remote attackers to modify arbitrary program variables via parameters, which are evaluated as PHP variable variables, as demonstrated by performing PHP...

6.9AI Score

0.011EPSS

2006-05-03 10:02 AM
28
cve
cve

CVE-2006-2003

Cross-site scripting (XSS) vulnerability in cgi-bin/guest in Community Architect Guestbook allows remote attackers to inject arbitrary web script or HTML by signing the guestbook, which is displayed by fsguestbook.html. NOTE: the provenance of this information is unknown; the details are obtained.....

5.6AI Score

0.003EPSS

2006-04-25 12:50 PM
31
cve
cve

CVE-2006-1913

Cross-site scripting (XSS) vulnerability in jax_guestbook.php in Jax Guestbook 3.1, 3.31, and 3.50 allows remote attackers to inject arbitrary web script or HTML via the page...

5.7AI Score

0.033EPSS

2006-04-20 06:06 PM
35
cve
cve

CVE-2006-1697

Cross-site scripting (XSS) vulnerability in Matt Wright Guestbook 2.3.1 allows remote attackers to execute arbitrary web script or HTML via the (1) Your Name, (2) E-Mail, or (3) Comments fields when posting a...

6AI Score

0.01EPSS

2006-04-11 10:02 AM
24
cve
cve

CVE-2006-1698

Cross-site scripting (XSS) vulnerability in Matt Wright Guestbook 2.3.1 allows remote attackers to execute arbitrary web script or HTML via the (1) url, (2) city, (3) state, or (4) country parameters. NOTE: the provenance of this information is unknown; the details are obtained solely from third...

5.9AI Score

0.003EPSS

2006-04-11 10:02 AM
29
cve
cve

CVE-2006-1683

SQL injection vulnerability in admin/login.php in Chipmunk Guestbook allows remote attackers to execute arbitrary SQL commands and bypass login authentication via the User...

8.6AI Score

0.006EPSS

2006-04-11 12:02 AM
22
cve
cve

CVE-2006-1256

Cross-site scripting (XSS) vulnerability in guestbook.php in Soren Boysen (SkullSplitter) PHP Guestbook 2.6 allows remote attackers to inject arbitrary web script or HTML via the url...

5.7AI Score

0.008EPSS

2006-03-19 01:02 AM
15
cve
cve

CVE-2006-0603

Multiple cross-site scripting vulnerabilities in signed.php in Hinton Design phphg Guestbook 1.2 allow remote attackers to inject arbitrary web script or HTML via the (1) location, (2) website, or (3) message...

6.1AI Score

0.008EPSS

2006-02-08 11:02 PM
25
cve
cve

CVE-2006-0602

Multiple SQL injection vulnerabilities in Hinton Design phphg Guestbook 1.2 allow remote attackers to execute arbitrary SQL commands via the (1) username parameter to check.php or the id parameter to (2) admin/edit_smilie.php, (3) admin/add_theme.php, (4) admin/ban_ip.php, (5) admin/add_lang.php,.....

8.5AI Score

0.006EPSS

2006-02-08 11:02 PM
31
cve
cve

CVE-2006-0604

check.php in Hinton Design phphg Guestbook 1.2 does not check the user password when authenticating via cookies, which allows remote attackers to gain unauthorized...

7AI Score

0.016EPSS

2006-02-08 11:02 PM
34
cve
cve

CVE-2006-0540

Multiple SQL injection vulnerabilities in Tachyon Vanilla Guestbook 1.0 beta allow remote attackers to execute arbitrary SQL commands via unspecified...

8.6AI Score

0.002EPSS

2006-02-04 02:02 AM
23
cve
cve

CVE-2006-0541

Multiple cross-site scripting (XSS) vulnerabilities in Tachyon Vanilla Guestbook 1.0 beta allow remote attackers to inject arbitrary web script or HTML via unknown vectors related to "posting new...

5.7AI Score

0.007EPSS

2006-02-04 02:02 AM
26
cve
cve

CVE-2006-0500

MyCO Guestbook 1.0 stores the admin directory under the web document root with insufficient access control, which allows remote attackers to perform unspecified privileged actions by directly accessing files via a...

6.7AI Score

0.005EPSS

2006-02-01 10:02 PM
22
cve
cve

CVE-2006-0501

Cross-site scripting (XSS) vulnerability in MyCO Guestbook 1.0 allows remote attackers to inject arbitrary web script or HTML via the Name field, when registering a...

5.7AI Score

0.003EPSS

2006-02-01 10:02 PM
18
cve
cve

CVE-2006-0472

Cross-site scripting (XSS) vulnerability in guestbook.php in my little homepage my little guestbook, as last modified in March 2004, allows remote attackers to inject arbitrary Javascript via a javascript URI in BBcode link...

5.9AI Score

0.016EPSS

2006-01-31 11:03 AM
22
cve
cve

CVE-2006-0069

Cross-site scripting (XSS) vulnerability in addentry.php in Chipmunk Guestbook 1.4 and earlier allows remote attackers to inject arbitrary web script or HTML via the homepage...

5.7AI Score

0.007EPSS

2006-01-03 11:03 PM
20
cve
cve

CVE-2005-4598

Cross-site scripting (XSS) vulnerability in home.php in OoApp Guestbook 2.1 allows remote attackers to inject arbitrary web script or HTML via the page...

6AI Score

0.003EPSS

2006-01-01 11:00 PM
30
cve
cve

CVE-2005-4597

Cross-site scripting (XSS) vulnerability in index.php in iPei Guestbook 1.7 allows remote attackers to inject arbitrary web script or HTML via the email parameter, as used by the email field, when signing a...

5.7AI Score

0.007EPSS

2006-01-01 11:00 PM
20
cve
cve

CVE-2005-3588

SQL injection vulnerability in admin.php in Advanced Guestbook 2.2 allows remote attackers to execute arbitrary SQL commands and gain privileges via the username...

8.9AI Score

0.003EPSS

2005-11-16 07:42 AM
23
cve
cve

CVE-2005-3517

Chipmunk Scripts Guestbook allows remote attackers to obtain the installation path of the script via a URL that causes an error message to be displayed, such as a URL that contains a single quote (') in the start parameter of...

6.8AI Score

0.01EPSS

2005-11-06 11:02 AM
21
cve
cve

CVE-2005-2650

Cross-site scripting (XSS) vulnerability in sign.asp in Emefa Guestbook 1.2 allows remote attackers to inject arbitrary web script or HTML via the (1) name, (2) location, and (3) email...

6AI Score

0.006EPSS

2005-08-23 04:00 AM
22
cve
cve

CVE-2002-1729

Cross-site scripting vulnerability (XSS) in ASPjar Guestbook 1.00 allows remote attackers to execute arbitrary script as other users via the "web site" parameter in a guestbook...

6.8AI Score

0.005EPSS

2005-06-21 04:00 AM
22
cve
cve

CVE-2002-1730

ASPjar Guestbook 1.00 allows remote attackers to delete arbitrary messages accessing the delete.asp administrative script with certain cookie values set to...

7.2AI Score

0.006EPSS

2005-06-21 04:00 AM
24
Total number of security vulnerabilities171