Lucene search

K

Guestbook Security Vulnerabilities

cve
cve

CVE-2003-1348

Cross-site scripting (XSS) vulnerability in guestbook.cgi in ftls.org Guestbook 1.1 allows remote attackers to inject arbitrary web script or HTML via the (1) comment, (2) name, or (3) title field.

6AI Score

0.002EPSS

2007-10-14 07:00 PM
20
cve
cve

CVE-2003-1534

Cross-site scripting (XSS) vulnerability in jgb.php3 in Justice Guestbook 1.3 allows remote attackers to inject arbitrary web script or HTML via the (1) name, (2) homepage, (3) aim, (4) yim, (5) location, and (6) comment variables.

5.7AI Score

0.003EPSS

2007-11-08 08:00 PM
34
cve
cve

CVE-2003-1535

Justice Guestbook 1.3 allows remote attackers to obtain the full installation path via a direct request to cfooter.php3, which leaks the path in an error message.

6.5AI Score

0.025EPSS

2007-11-08 08:00 PM
22
cve
cve

CVE-2003-1541

PlanetMoon Guestbook tr3.a stores sensitive information under the web root with insufficient access control, which allows remote attackers to obtain the admin script password, and other passwords, via a direct request to files/passwd.txt.

6.2AI Score

0.017EPSS

2008-02-13 11:00 PM
24
cve
cve

CVE-2003-1546

Cross-site scripting (XSS) vulnerability in gbook.php in Filebased guestbook 1.1.3 allows remote attackers to inject arbitrary web script or HTML via the comment section.

6AI Score

0.003EPSS

2008-03-06 01:00 AM
27
cve
cve

CVE-2007-0542

Cross-site scripting (XSS) vulnerability in show.php in 212cafe Guestbook 4.00 beta allows remote attackers to inject arbitrary web script or HTML via the user parameter.

5.7AI Score

0.005EPSS

2007-01-29 05:28 PM
37
cve
cve

CVE-2007-1192

Thomas R. Pasawicz HyperBook Guestbook 1.30 stores sensitive information under the web root with insufficient access control, which allows remote attackers to download an admin password hash via a direct request for data/gbconfiguration.dat.

6.5AI Score

0.02EPSS

2007-03-02 09:18 PM
50555
cve
cve

CVE-2007-2203

Cross-site scripting (XSS) vulnerability in Big Blue Guestbook allows remote attackers to inject arbitrary web script or HTML via the message field in the guestbook entry submission form.

5.7AI Score

0.007EPSS

2007-04-24 08:19 PM
24
cve
cve

CVE-2007-5189

Multiple SQL injection vulnerabilities in mes_add.php in x-script GuestBook 1.3a, when magic_quotes_gpc is disabled, allow remote attackers to execute arbitrary SQL commands via the (1) name, (2) email, (3) icq, and (4) website parameters.

8.5AI Score

0.003EPSS

2007-10-03 02:17 PM
24
cve
cve

CVE-2008-3320

admin/index.php in Maian Guestbook 3.2 and earlier allows remote attackers to bypass authentication and gain administrative access by sending an arbitrary gbook_cookie cookie.

7.3AI Score

0.019EPSS

2008-07-25 04:41 PM
37
cve
cve

CVE-2009-2440

Cross-site scripting (XSS) vulnerability in index.php in JNM Guestbook 3.0 allows remote attackers to inject arbitrary web script or HTML via the page parameter.

5.8AI Score

0.002EPSS

2022-10-03 04:24 PM
21
cve
cve

CVE-2009-2648

FlashDen Guestbook allows remote attackers to obtain configuration information via a direct request to amfphp/phpinfo.php, which calls the phpinfo function.

6.5AI Score

0.003EPSS

2009-07-30 07:30 PM
21
cve
cve

CVE-2010-0978

KMSoft Guestbook (aka GBook) 1.0 stores sensitive information under the web root with insufficient access control, which allows remote attackers to download a database via a direct request for db/db.mdb.

6.5AI Score

0.017EPSS

2010-03-16 07:30 PM
23
cve
cve

CVE-2010-4358

Multiple cross-site scripting (XSS) vulnerabilities in gb.cgi in MRCGIGUY (MCG) Guestbook 1.0 allow remote attackers to inject arbitrary web script or HTML via the (1) name, (2) email, (3) website, and (4) message parameters.

5.9AI Score

0.004EPSS

2010-12-01 04:06 PM
20
cve
cve

CVE-2010-4987

SQL injection vulnerability in default.asp in KMSoft Guestbook (aka GBook) allows remote attackers to execute arbitrary SQL commands via the p parameter.

8.7AI Score

0.001EPSS

2011-11-01 10:55 PM
18
cve
cve

CVE-2014-125053

A vulnerability was found in Piwigo-Guest-Book up to 1.3.0. It has been declared as critical. This vulnerability affects unknown code of the file include/guestbook.inc.php of the component Navigation Bar. The manipulation of the argument start leads to sql injection. Upgrading to version 1.3.1 is a...

9.8CVSS

9.8AI Score

0.01EPSS

2023-01-06 11:15 PM
22
cve
cve

CVE-2015-0871

Cross-site scripting (XSS) vulnerability in Mrs. Shiromuku Perl CGI shiromuku(u1)GUESTBOOK 1.62 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

5.8AI Score

0.001EPSS

2015-02-07 03:59 PM
28