Lucene search

K

GuestBook Script Security Vulnerabilities

cve
cve

CVE-2023-3476

A vulnerability was found in SimplePHPscripts GuestBook Script 2.2. It has been classified as problematic. This affects an unknown part of the file preview.php of the component URL Parameter Handler. The manipulation leads to cross site scripting. It is possible to initiate the attack remotely. It....

6.1CVSS

6AI Score

0.001EPSS

2023-06-30 07:15 AM
14
cve
cve

CVE-2009-2440

Cross-site scripting (XSS) vulnerability in index.php in JNM Guestbook 3.0 allows remote attackers to inject arbitrary web script or HTML via the page...

5.8AI Score

0.002EPSS

2022-10-03 04:24 PM
21
cve
cve

CVE-2009-2448

Cross-site scripting (XSS) vulnerability in ogp_show.php in Online Guestbook Pro 5.1 allows remote attackers to inject arbitrary web script or HTML via the search_choice parameter. NOTE: the provenance of this information is unknown; the details are obtained solely from third party...

5.7AI Score

0.001EPSS

2022-10-03 04:24 PM
26
cve
cve

CVE-2009-2447

Multiple cross-site scripting (XSS) vulnerabilities in ogp_show.php in Online Guestbook Pro 5.1 allow remote attackers to inject arbitrary web script or HTML via the (1) search or (2) display...

5.9AI Score

0.001EPSS

2022-10-03 04:24 PM
29
cve
cve

CVE-2009-3189

Cross-site scripting (XSS) vulnerability in search.php in DigiOz Guestbook 1.7.2 allows remote attackers to inject arbitrary web script or HTML via the search_term...

5.7AI Score

0.002EPSS

2022-10-03 04:23 PM
23
cve
cve

CVE-2005-4649

Multiple cross-site scripting (XSS) vulnerabilities in Advanced Guestbook 2.2 and 2.3.1 allow remote attackers to inject arbitrary web script or HTML via (1) the entry parameter in index.php and (2) the gb_id parameter in comment.php. NOTE: The index.php/entry vector might be resultant from...

5.8AI Score

0.003EPSS

2022-10-03 04:22 PM
23
cve
cve

CVE-2015-0871

Cross-site scripting (XSS) vulnerability in Mrs. Shiromuku Perl CGI shiromuku(u1)GUESTBOOK 1.62 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified...

5.8AI Score

0.001EPSS

2015-02-07 03:59 PM
28
cve
cve

CVE-2012-5296

Multiple cross-site scripting (XSS) vulnerabilities in Mavili Guestbook, as released in November 2007, allow remote attackers to inject arbitrary web script or HTML via the id parameter to (1) approve.asp, (2) delete.asp, (3) edit.asp, or (4)...

5.9AI Score

0.002EPSS

2012-10-04 05:55 PM
25
cve
cve

CVE-2011-5026

Cross-site scripting (XSS) vulnerability in the addPost function in data/functions.php in Winn GuestBook before 2.4.8d allows remote attackers to inject arbitrary web script or HTML via the name parameter to index.php. NOTE: some of these details are obtained from third party...

5.9AI Score

0.003EPSS

2011-12-29 04:15 AM
24
cve
cve

CVE-2010-4358

Multiple cross-site scripting (XSS) vulnerabilities in gb.cgi in MRCGIGUY (MCG) Guestbook 1.0 allow remote attackers to inject arbitrary web script or HTML via the (1) name, (2) email, (3) website, and (4) message...

5.9AI Score

0.004EPSS

2010-12-01 04:06 PM
20
cve
cve

CVE-2009-4678

Cross-site scripting (XSS) vulnerability in index.php in Winn Guestbook 2.4 allows remote attackers to inject arbitrary web script or HTML via the...

5.9AI Score

0.005EPSS

2010-03-08 03:30 PM
22
cve
cve

CVE-2010-0940

Cross-site scripting (XSS) vulnerability in guestbook.php in Simple PHP Guestbook 1.0 allows remote attackers to inject arbitrary web script or HTML via the action...

6AI Score

0.004EPSS

2010-03-08 03:30 PM
18
cve
cve

CVE-2009-3493

Multiple cross-site scripting (XSS) vulnerabilities in Zenas PaoBacheca Guestbook 2.1 allow remote attackers to inject arbitrary web script or HTML via the PATH_INFO to (1) scrivi.php and (2)...

5.8AI Score

0.003EPSS

2009-09-30 03:30 PM
24
cve
cve

CVE-2009-3328

Cross-site scripting (XSS) vulnerability in sign.php in WX-Guestbook 1.1.208 allows remote attackers to inject arbitrary web script or HTML via the sName parameter (aka the name field). NOTE: some of these details are obtained from third party...

5.7AI Score

0.001EPSS

2009-09-23 12:08 PM
24
cve
cve

CVE-2008-7140

Multiple cross-site scripting (XSS) vulnerabilities in @lex Guestbook 4.0.5 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) language_setup parameter to setup.php or (2) test parameter to index.php. NOTE: the provenance of this information is unknown; the...

5.7AI Score

0.002EPSS

2009-09-01 04:30 PM
25
cve
cve

CVE-2008-6934

Static code injection vulnerability in Sanus|artificium (aka Sanusart) Free simple guestbook PHP script, when downloaded before 20081111, allows remote attackers to inject arbitrary PHP code into messages.txt via the message parameter to act.php, which is executed when guestbook/guestbook.php is...

7.5AI Score

0.113EPSS

2009-08-11 09:00 PM
21
cve
cve

CVE-2009-2441

Cross-site scripting (XSS) vulnerability in ogp_show.php in Online Guestbook Pro 5.1 allows remote attackers to inject arbitrary web script or HTML via the entry...

5.9AI Score

0.002EPSS

2009-07-13 02:30 PM
26
cve
cve

CVE-2005-4879

Multiple cross-site scripting (XSS) vulnerabilities in jax_guestbook.php in Jax Guestbook 3.1 and 3.31 allow remote attackers to inject arbitrary web script or HTML via the (1) gmt_ofs and (2) language parameters. NOTE: the page parameter is already covered by CVE-2006-1913. NOTE: it was later...

5.8AI Score

0.033EPSS

2009-03-31 05:30 PM
15
cve
cve

CVE-2008-6359

Cross-site scripting (XSS) vulnerability in index.php in Max's Guestbook allows remote attackers to inject arbitrary web script or HTML via the (1) name, (2) email, and (3) message...

5.9AI Score

0.006EPSS

2009-03-02 04:30 PM
20
cve
cve

CVE-2009-0424

Cross-site scripting (XSS) vulnerability in sign1.php in AN Guestbook (ANG) before 0.7.7 allows remote attackers to inject arbitrary web script or HTML via the country parameter, which is not properly handled in (1) administrator/manage.php or (2) administrator/trash.php. NOTE: some of these...

5.9AI Score

0.003EPSS

2009-02-05 12:30 AM
16
cve
cve

CVE-2008-4751

Cross-site scripting (XSS) vulnerability in index.php in iPei Guestbook 2.0 allows remote attackers to inject arbitrary web script or HTML via the pg parameter, a different vector than...

5.6AI Score

0.127EPSS

2008-10-27 08:00 PM
21
cve
cve

CVE-2008-3847

Multiple cross-site scripting (XSS) vulnerabilities in AN Guestbook (ANG) before 0.7.6 allow remote attackers to inject arbitrary web script or HTML via unspecified...

5.8AI Score

0.002EPSS

2008-08-27 11:41 PM
23
cve
cve

CVE-2008-2414

Cross-site scripting (XSS) vulnerability in send_email.php in AN Guestbook (ANG) 0.4 allows remote attackers to inject arbitrary web script or HTML via the postid...

5.7AI Score

0.002EPSS

2008-05-22 01:09 PM
15
cve
cve

CVE-2008-2211

Multiple cross-site scripting (XSS) vulnerabilities in admin/inc/footer.php in Maian Guestbook 3.2 allow remote attackers to inject arbitrary web script or HTML via the (1) msg_script2 and (2) msg_script3...

5.8AI Score

0.003EPSS

2008-05-14 05:20 PM
24
cve
cve

CVE-2003-1556

Cross-site scripting (XSS) vulnerability in cc_guestbook.pl in CGI City CC GuestBook allows remote attackers to inject arbitrary web script or HTML via the (1) name and (2) homepage_title (webpage title)...

5.7AI Score

0.002EPSS

2008-04-04 01:00 AM
23
cve
cve

CVE-2003-1546

Cross-site scripting (XSS) vulnerability in gbook.php in Filebased guestbook 1.1.3 allows remote attackers to inject arbitrary web script or HTML via the comment...

6AI Score

0.003EPSS

2008-03-06 01:00 AM
27
cve
cve

CVE-2003-1541

PlanetMoon Guestbook tr3.a stores sensitive information under the web root with insufficient access control, which allows remote attackers to obtain the admin script password, and other passwords, via a direct request to...

6.2AI Score

0.017EPSS

2008-02-13 11:00 PM
24
cve
cve

CVE-2003-1534

Cross-site scripting (XSS) vulnerability in jgb.php3 in Justice Guestbook 1.3 allows remote attackers to inject arbitrary web script or HTML via the (1) name, (2) homepage, (3) aim, (4) yim, (5) location, and (6) comment...

5.7AI Score

0.003EPSS

2007-11-08 08:00 PM
34
cve
cve

CVE-2003-1348

Cross-site scripting (XSS) vulnerability in guestbook.cgi in ftls.org Guestbook 1.1 allows remote attackers to inject arbitrary web script or HTML via the (1) comment, (2) name, or (3) title...

6AI Score

0.002EPSS

2007-10-14 07:00 PM
20
cve
cve

CVE-2007-5189

Multiple SQL injection vulnerabilities in mes_add.php in x-script GuestBook 1.3a, when magic_quotes_gpc is disabled, allow remote attackers to execute arbitrary SQL commands via the (1) name, (2) email, (3) icq, and (4) website...

8.5AI Score

0.003EPSS

2007-10-03 02:17 PM
24
cve
cve

CVE-2007-4290

Multiple PHP remote file inclusion vulnerabilities in Guestbook Script 1.9 allow remote attackers to execute arbitrary PHP code via a URL in the script_root parameter to (1) delete.php, (2) edit.php, or (3) inc/common.inc.php; or (4) database.php, (5) entries.php, (6) index.php, (7) logout.php, or....

7.6AI Score

0.011EPSS

2007-08-09 09:17 PM
21
cve
cve

CVE-2007-0605

Cross-site scripting (XSS) vulnerability in picture.php in Advanced Guestbook 2.4.2 allows remote attackers to inject arbitrary web script or HTML via the picture...

5.6AI Score

0.01EPSS

2007-05-09 05:19 PM
21
cve
cve

CVE-2007-2203

Cross-site scripting (XSS) vulnerability in Big Blue Guestbook allows remote attackers to inject arbitrary web script or HTML via the message field in the guestbook entry submission...

5.7AI Score

0.007EPSS

2007-04-24 08:19 PM
24
cve
cve

CVE-2007-1479

Cross-site scripting (XSS) vulnerability in Guestbook.php in Creative Guestbook 1.0 allows remote attackers to inject arbitrary web script or HTML via an unspecified...

5.8AI Score

0.003EPSS

2007-03-16 09:19 PM
23
cve
cve

CVE-2007-1305

Multiple cross-site scripting (XSS) vulnerabilities in add2.php in Sava's Guestbook 23.11.2006 allow remote attackers to inject arbitrary web script or HTML via the (1) name, (2) country, (3) email, and (4) website...

5.8AI Score

0.024EPSS

2007-03-07 12:19 AM
19
cve
cve

CVE-2006-7076

Cross-site scripting (XSS) vulnerability in guestbook.php in Advanced Guestbook 2.4 for phpBB allows remote attackers to inject arbitrary web script or HTML via the entry parameter. NOTE: this issue might be resultant from SQL...

6.8AI Score

0.004EPSS

2007-03-02 09:18 PM
17
cve
cve

CVE-2007-0542

Cross-site scripting (XSS) vulnerability in show.php in 212cafe Guestbook 4.00 beta allows remote attackers to inject arbitrary web script or HTML via the user...

5.7AI Score

0.005EPSS

2007-01-29 05:28 PM
37
cve
cve

CVE-2006-6487

Cross-site scripting (XSS) vulnerability in index.php in DT Guestbook (dt_guestbook) 1.0f, when register_globals is enabled, allows remote attackers to inject arbitrary web script or HTML via the error[]...

5.7AI Score

0.026EPSS

2007-01-16 07:28 PM
23
cve
cve

CVE-2006-6278

Cross-site scripting (XSS) vulnerability in index.php in @lex Guestbook 4.0.1 allows remote attackers to inject arbitrary web script or HTML via the skin...

6AI Score

0.03EPSS

2006-12-04 11:28 AM
20
cve
cve

CVE-2006-4325

Cross-site scripting (XSS) vulnerability in gbook.php in Doika guestbook 2.5, and possibly earlier, allows remote attackers to inject arbitrary web script or HTML via the page...

5.8AI Score

0.05EPSS

2006-08-24 01:04 AM
21
cve
cve

CVE-2006-3616

Multiple cross-site scripting (XSS) vulnerabilities in Carbonize Lazarus Guestbook 1.6 and earlier allow remote attackers to inject arbitrary web script or HTML via (1) the show parameter in codes-english.php and (2) the img parameter in picture.php, after the name of an existing...

6AI Score

0.012EPSS

2006-07-18 03:46 PM
38
cve
cve

CVE-2006-3617

Cross-site scripting (XSS) vulnerability in pblguestbook.php in Pixelated By Lev (PBL) Guestbook 1.32 and earlier allows remote attackers to inject arbitrary web script or HTML via the (1) name, (2) message (aka comments), (3) website, and (4) email parameters, which bypasses XSS protection...

5.2AI Score

0.237EPSS

2006-07-18 03:46 PM
20
cve
cve

CVE-2006-3568

Multiple cross-site scripting (XSS) vulnerabilities in guestbook.php in Fantastic Guestbook 2.0.1, and possibly earlier versions, allow remote attackers to inject arbitrary web script or HTML via the (1) first_name, (2) last_name, or (3) nickname...

6.1AI Score

0.011EPSS

2006-07-13 01:05 AM
26
cve
cve

CVE-2006-3526

Multiple cross-site scripting (XSS) vulnerabilities in guestbook.php in Sport-slo Advanced Guestbook 1.0 allow remote attackers to inject arbitrary web script or HTML via (1) name and (2) form...

6AI Score

0.006EPSS

2006-07-12 12:05 AM
21
cve
cve

CVE-2006-3295

Cross-site scripting (XSS) vulnerability in header.php in Open Guestbook 0.5 allows remote attackers to inject arbitrary web script or HTML via the title...

5.9AI Score

0.006EPSS

2006-06-29 01:05 AM
25
cve
cve

CVE-2006-3062

Cross-site scripting (XSS) vulnerability in index.php in myPHP Guestbook 2.0.4 and earlier allows remote attackers to inject arbitrary web script or HTML via the lang...

6AI Score

0.007EPSS

2006-06-19 10:02 AM
24
cve
cve

CVE-2006-3063

Multiple cross-site scripting (XSS) vulnerabilities in myPHP Guestbook 1.x through 2.0.0-r1 and before 2.0.1 RC5 allow remote attackers to inject arbitrary web script or HTML via the (1) comment, (2) email, (3) homepage, (4) id, (5) name, and (6) text parameters in (a) index.php, the (7) comment,.....

6AI Score

0.007EPSS

2006-06-19 10:02 AM
18
cve
cve

CVE-2006-2975

Multiple cross-site scripting (XSS) vulnerabilities in pblguestbook.php in PBL Guestbook 1.31 allow remote attackers to inject arbitrary web script or HTML via javascript in the SRC attribute of IMG tags in the (1) name, (2) email, and (3) website parameter, which bypasses XSS protection...

5.4AI Score

0.237EPSS

2006-06-12 10:02 PM
17
cve
cve

CVE-2006-2772

Cross-site scripting (XSS) vulnerability in add.asp in Hogstorps hogstorp guestbook 2.0 allows remote attackers to inject arbitrary web script or HTML via the (1) name, (2) email, and (3) headline parameters. NOTE: the provenance of this information is unknown; the details are obtained solely...

5.6AI Score

0.005EPSS

2006-06-02 10:18 AM
29
cve
cve

CVE-2006-2757

Cross-site scripting (XSS) vulnerability in Chipmunk guestbook allows remote attackers to inject arbitrary web script or HTML via the (1) start parameter in (a) index.php; (2) forumID parameter in index.php, (b) newtopic.php, and (c) reply.php; and (3) ID parameter to (d)...

5.7AI Score

0.007EPSS

2006-06-02 01:02 AM
24
Total number of security vulnerabilities75