Lucene search

K

Syguestbook A5 Project Security Vulnerabilities

cve
cve

CVE-2019-13949

SyGuestBook A5 Version 1.2 has no CSRF protection mechanism, as demonstrated by CSRF for an index.php?c=Administrator&a=update admin password...

8.8CVSS

8.8AI Score

0.004EPSS

2019-07-18 04:15 PM
22
cve
cve

CVE-2019-13948

SyGuestBook A5 Version 1.2 allows stored XSS because the isValidData function in include/functions.php does not properly block XSS payloads, as demonstrated by a crafted use of the onerror attribute of an IMG...

5.4CVSS

5.2AI Score

0.001EPSS

2019-07-18 04:15 PM
15
cve
cve

CVE-2019-13950

index.php?c=admin&a=index in SyGuestBook A5 Version 1.2 has stored XSS via a reply to a...

5.4CVSS

5.1AI Score

0.001EPSS

2019-07-18 04:15 PM
26