1 results (0.001 seconds)

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 2

Multiple cross-site scripting (XSS) vulnerabilities in gb.cgi in MRCGIGUY (MCG) Guestbook 1.0 allow remote attackers to inject arbitrary web script or HTML via the (1) name, (2) email, (3) website, and (4) message parameters. Múltiples vulnerabilidades de ejecución de secuencias de comandos cruzados (XSS) en gb.cgi en MRCGIGUY (MCG) Guestbook v1.0, permite a atacantes remotos ejecutar secuencias de comandos web o HTML de su elección a través de los parámetros (1) name, (2) email, (3) website, y (4) message. • http://evuln.com/vulns/144/summary.html http://packetstormsecurity.org/files/view/96101/mcgguestbook-xss.txt http://secunia.com/advisories/42315 http://www.securityfocus.com/archive/1/514884/100/0/threaded http://www.securityfocus.com/bid/45043 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •