1 results (0.001 seconds)

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 3

Cross-site scripting (XSS) vulnerability in guestbook.cgi in ftls.org Guestbook 1.1 allows remote attackers to inject arbitrary web script or HTML via the (1) comment, (2) name, or (3) title field. • https://www.exploit-db.com/exploits/22202 http://securityreason.com/securityalert/3227 http://www.securityfocus.com/archive/1/308312 http://www.securityfocus.com/bid/6686 https://exchange.xforce.ibmcloud.com/vulnerabilities/11155 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •