Lucene search

K

Max's Guestbook Security Vulnerabilities

openbugbounty
openbugbounty

unodatt.se XSS vulnerability

Open Bug Bounty ID: OBB-611244 Description| Value ---|--- Affected Website:| unodatt.se Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-05-02 05:30 PM
6
openbugbounty
openbugbounty

argo.ee XSS vulnerability

Open Bug Bounty ID: OBB-609298 Description| Value ---|--- Affected Website:| argo.ee Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-04-27 12:23 PM
7
openbugbounty
openbugbounty

goldenserpent.co.uk XSS vulnerability

Open Bug Bounty ID: OBB-600188 Description| Value ---|--- Affected Website:| goldenserpent.co.uk Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-04-10 04:54 PM
8
openbugbounty
openbugbounty

karperstruiners.nl IFRAME Injection vulnerability

Open Bug Bounty ID: OBB-594459 Description| Value ---|--- Affected Website:| karperstruiners.nl Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| Iframe Injection / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-03-31 11:44 AM
8
openbugbounty
openbugbounty

lazyriverofjurassicvalley.ch IFRAME Injection vulnerability

Open Bug Bounty ID: OBB-594383 Description| Value ---|--- Affected Website:| lazyriverofjurassicvalley.ch Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| Iframe Injection / CWE-79 CVSSv3 Score:| 6.1...

AI Score

2018-03-31 11:05 AM
8
prion
prion

Design/Logic Flaw

Yxcms building system (compatible cell phone) v1.4.7 has XSS via the content parameter to protected\apps\default\view\default\extend_guestbook.php or protected\apps\default\view\mobile\extend_guestbook.php in an index.php?r=default/column/index&col=guestbook...

6.1CVSS

5.9AI Score

0.001EPSS

2018-03-20 05:29 AM
5
cve
cve

CVE-2018-8805

Yxcms building system (compatible cell phone) v1.4.7 has XSS via the content parameter to protected\apps\default\view\default\extend_guestbook.php or protected\apps\default\view\mobile\extend_guestbook.php in an index.php?r=default/column/index&col=guestbook...

6.1CVSS

5.9AI Score

0.001EPSS

2018-03-20 05:29 AM
19
nvd
nvd

CVE-2018-8805

Yxcms building system (compatible cell phone) v1.4.7 has XSS via the content parameter to protected\apps\default\view\default\extend_guestbook.php or protected\apps\default\view\mobile\extend_guestbook.php in an index.php?r=default/column/index&col=guestbook...

6.1CVSS

6AI Score

0.001EPSS

2018-03-20 05:29 AM
cvelist
cvelist

CVE-2018-8805

Yxcms building system (compatible cell phone) v1.4.7 has XSS via the content parameter to protected\apps\default\view\default\extend_guestbook.php or protected\apps\default\view\mobile\extend_guestbook.php in an index.php?r=default/column/index&col=guestbook...

6AI Score

0.001EPSS

2018-03-20 05:00 AM
openbugbounty
openbugbounty

azimut270.ch XSS vulnerability

Open Bug Bounty ID: OBB-582395 Description| Value ---|--- Affected Website:| azimut270.ch Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

6.3AI Score

2018-03-19 01:22 AM
13
packetstorm

7.1AI Score

2018-02-04 12:00 AM
20
openbugbounty
openbugbounty

rambling-wheels-mc.de XSS vulnerability

Open Bug Bounty ID: OBB-440943 Description| Value ---|--- Affected Website:| rambling-wheels-mc.de Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

6.3AI Score

2017-11-28 07:59 PM
11
openbugbounty
openbugbounty

steverangel.de XSS vulnerability

Open Bug Bounty ID: OBB-440934 Description| Value ---|--- Affected Website:| steverangel.de Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1 [CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N] Remediation Guide:| OWASP XSS Prevention Cheat....

6.4AI Score

2017-11-28 07:59 PM
10
openbugbounty
openbugbounty

freiraum-fragmente.de XSS vulnerability

Open Bug Bounty ID: OBB-440933 Description| Value ---|--- Affected Website:| freiraum-fragmente.de Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

6.3AI Score

2017-11-28 07:59 PM
11
openbugbounty
openbugbounty

rittmann-tv.de XSS vulnerability

Open Bug Bounty ID: OBB-440912 Description| Value ---|--- Affected Website:| rittmann-tv.de Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

6.3AI Score

2017-11-28 07:56 PM
7
openbugbounty
openbugbounty

enyos.fi Open Redirect vulnerability

Open Bug Bounty ID: OBB-417645 Description| Value ---|--- Affected Website:| enyos.fi Vulnerable Application:| Custom Code Vulnerability Type:| Open Redirect / CWE-601 CVSSv3 Score:| 3.4 [CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:N/I:L/A:N] Remediation Guide:| OWASP Open Redirect Cheat Sheet Vulnerable...

6.9AI Score

2017-11-15 04:16 PM
12
openbugbounty
openbugbounty

miniblacks.fi Open Redirect vulnerability

Open Bug Bounty ID: OBB-417643 Description| Value ---|--- Affected Website:| miniblacks.fi Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| Open Redirect / CWE-601 CVSSv3 Score:| 3.4...

6.7AI Score

2017-11-15 04:16 PM
6
openbugbounty
openbugbounty

700-jahre-merkers.de Open Redirect vulnerability

Open Bug Bounty ID: OBB-413751 Description| Value ---|--- Affected Website:| 700-jahre-merkers.de Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| Open Redirect / CWE-601 CVSSv3 Score:| 3.4...

6.7AI Score

2017-11-14 04:54 AM
8
openbugbounty
openbugbounty

codeforge.com XSS vulnerability

Open Bug Bounty ID: OBB-411468 Description| Value ---|--- Affected Website:| codeforge.com Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1 [CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N] Remediation Guide:| OWASP XSS Prevention Cheat.....

6.4AI Score

2017-11-13 10:59 AM
8
openbugbounty
openbugbounty

broshchapel.com XSS vulnerability

Open Bug Bounty ID: OBB-410637 Description| Value ---|--- Affected Website:| broshchapel.com Open Bug Bounty Program:| Create your bounty program now. It's open and free. Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1...

6.3AI Score

2017-11-11 09:37 PM
10
openbugbounty
openbugbounty

mci-villingen.de XSS vulnerability

Open Bug Bounty ID: OBB-407707 Description| Value ---|--- Affected Website:| mci-villingen.de Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1 [CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N] Remediation Guide:| OWASP XSS Prevention...

6.4AI Score

2017-11-10 08:35 PM
6
openbugbounty
openbugbounty

shipsoffterneuzen.nl Open Redirect vulnerability

Open Bug Bounty ID: OBB-401788 Description| Value ---|--- Affected Website:| shipsoffterneuzen.nl Vulnerable Application:| Custom Code Vulnerability Type:| Open Redirect / CWE-601 CVSSv3 Score:| 3.4 [CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:N/I:L/A:N] Remediation Guide:| OWASP Open Redirect Cheat...

6.9AI Score

2017-11-09 04:10 AM
6
openbugbounty
openbugbounty

dickinsonfuneralhome.com XSS vulnerability

Vulnerable URL: http://dickinsonfuneralhome.com/guestbook/index.php?id=13'"> Details: Description| Value ---|--- Patched:| No Latest check for patch:| 14.01.2018 Vulnerability type:| XSS Vulnerability status:| Publicly disclosed Alexa Rank| 6845613 VIP website status:| No Coordinated...

6.3AI Score

2017-10-16 06:09 PM
37
openbugbounty
openbugbounty

bernardmaclaverty.com XSS vulnerability

Vulnerable URL: http://www.bernardmaclaverty.com/guestbook/EGuest-PRO_admin.php?action=del&id;=13'">119 Details: Description| Value ---|--- Patched:| No Latest check for patch:| 28.12.2017 Vulnerability type:| XSS Vulnerability status:| Publicly disclosed Alexa Rank| 13906040 VIP website...

6.3AI Score

2017-09-29 12:46 AM
7
openbugbounty
openbugbounty

tiltononthehill.org.uk XSS vulnerability

Vulnerable URL: http://www.tiltononthehill.org.uk/guestbook/index.asp?mode=2&error;=">Not+all+required+fields+were+filled+out.+Entry+was+not+created. CAPTCHA+Number+Test+Incorrect.++Please+ ##### Details: Description| Value ---|--- Patched:| No Latest check for patch:| 20.12.2017 ...

6.3AI Score

2017-09-21 08:27 PM
8
openvas

9CVSS

9.2AI Score

0.846EPSS

2017-09-12 12:00 AM
182
prion
prion

Directory traversal

PHP remote file inclusion vulnerability in the Gwolle Guestbook plugin before 1.5.4 for WordPress, when allow_url_include is enabled, allows remote authenticated users to execute arbitrary PHP code via a URL in the abspath parameter to frontend/captcha/ajaxresponse.php. NOTE: this can also be...

9CVSS

7.5AI Score

0.846EPSS

2017-09-11 08:29 PM
7
nvd
nvd

CVE-2015-8351

PHP remote file inclusion vulnerability in the Gwolle Guestbook plugin before 1.5.4 for WordPress, when allow_url_include is enabled, allows remote authenticated users to execute arbitrary PHP code via a URL in the abspath parameter to frontend/captcha/ajaxresponse.php. NOTE: this can also be...

9CVSS

9AI Score

0.846EPSS

2017-09-11 08:29 PM
cve
cve

CVE-2015-8351

PHP remote file inclusion vulnerability in the Gwolle Guestbook plugin before 1.5.4 for WordPress, when allow_url_include is enabled, allows remote authenticated users to execute arbitrary PHP code via a URL in the abspath parameter to frontend/captcha/ajaxresponse.php. NOTE: this can also be...

9CVSS

8.9AI Score

0.846EPSS

2017-09-11 08:29 PM
42
cvelist
cvelist

CVE-2015-8351

PHP remote file inclusion vulnerability in the Gwolle Guestbook plugin before 1.5.4 for WordPress, when allow_url_include is enabled, allows remote authenticated users to execute arbitrary PHP code via a URL in the abspath parameter to frontend/captcha/ajaxresponse.php. NOTE: this can also be...

9AI Score

0.846EPSS

2017-09-11 08:00 PM
zdt
zdt

Progress Sitefinity 9.1 XSS Vulnerability

Progress Sitefinity version 9.1 suffers from cross site scripting, broken session management, and open redirection...

-0.1AI Score

2017-08-23 12:00 AM
50
packetstorm

0.1AI Score

2017-08-23 12:00 AM
112
openbugbounty
openbugbounty

shrinesf.org XSS vulnerability

Vulnerable URL: http://shrinesf.org/GuestBook/?page_id=5 Details: Description| Value ---|--- Patched:| Yes, at 07.12.2017 Latest check for patch:| 07.12.2017 07:54 GMT Vulnerability type:| XSS Vulnerability status:| Publicly disclosed Alexa Rank| 6761653 VIP website status:| No Check shrinesf.org.....

6.3AI Score

2017-08-10 09:26 PM
4
openbugbounty
openbugbounty

rozenbergps.com Open Redirect vulnerability

Vulnerable URL: http://www.rozenbergps.com/sohier/guestbook/go.php?url=https://www.openbugbounty.org/ Details: Description| Value ---|--- Patched:| No Latest check for patch:| 06.10.2017 Vulnerability type:| Open Redirect Vulnerability status:| Publicly disclosed Alexa Rank| 7373550 VIP website...

6.8AI Score

2017-07-13 11:33 PM
7
seebug

7.1AI Score

2017-06-01 12:00 AM
22
packetstorm

0.2AI Score

2017-05-24 12:00 AM
36
packetstorm

-0.1AI Score

2017-05-23 12:00 AM
67
openbugbounty
openbugbounty

anglicancatholic.org.uk XSS vulnerability

Vulnerable URL: http://www.anglicancatholic.org.uk/guestbook-form.php?this_form=&bad;_template=&error;=The+form+required%22%3Eblub%3CsvG/onload=alert(/OPENBUGBOUNTY/)%3E Details: Description| Value ---|--- Patched:| No Latest check for patch:| 31.07.2017 Vulnerability type:| XSS Vulnerability...

6.3AI Score

2017-05-21 09:53 AM
6
vulnerlab

5.9AI Score

0.001EPSS

2017-05-21 12:00 AM
59
vulnerlab

5.4CVSS

-0.2AI Score

0.001EPSS

2017-05-21 12:00 AM
25
zdt

0.2AI Score

2017-03-04 12:00 AM
18
zdt
zdt

WordPress Gwolle Guestbook 1.7.4 Cross Site Scripting Vulnerability

Exploit for php platform in category web...

7.1AI Score

2017-03-04 12:00 AM
25
packetstorm

-0.1AI Score

2017-03-03 12:00 AM
52
packetstorm

AI Score

2017-03-03 12:00 AM
47
wpvulndb
wpvulndb

Gwolle Guestbook <= 2.1.0 - Unauthenticated Stored Cross-Site Scripting (XSS)

The Gwolle Guestbook WordPress plugin was affected by an Unauthenticated Stored Cross-Site Scripting (XSS) security...

1.8AI Score

2017-03-01 12:00 AM
6
wpvulndb
wpvulndb

Gwolle Guestbook <= 2.1.0 - Cross-Site Request Forgery (CSRF)

The Gwolle Guestbook WordPress plugin was affected by a Cross-Site Request Forgery (CSRF) security...

2.9AI Score

2017-03-01 12:00 AM
5
seebug
seebug

Destoon 6.0 guestbook.php generic SQL injection vulnerability

Source: https://www.leavesongs.com/PENETRATION/destoon-v6-0-sql-injection.html Author: phithon Just saw today released Destoon 6.0 2017-01-09 updated, with I in [code auditing】small key ring in the said method, the moment to find the Fix a SQL injection vulnerability. By noon of 20 minutes,...

8AI Score

2017-01-14 12:00 AM
21
zdt
zdt

OpenGB 1.2.3 Cross Site Scripting Vulnerability

Exploit for php platform in category web...

7.1AI Score

2016-11-09 12:00 AM
15
packetstorm

-0.3AI Score

2016-11-09 12:00 AM
17
openbugbounty
openbugbounty

free-decompiler.com XSS vulnerability

Vulnerable URL: https://www.free-decompiler.com/flash/guestbook/?reply_id=%22%3E%3Csvg%20onload=alert(/XSSPOSED/)%3E Details: Description| Value ---|--- Patched:| Yes, at 16.09.2016 Latest check for patch:| 16.09.2016 16:10 GMT Vulnerability type:| XSS Vulnerability status:| Publicly disclosed...

6.3AI Score

2016-09-14 06:56 AM
6
Total number of security vulnerabilities2444