5 results (0.004 seconds)

CVSS: 9.8EPSS: 1%CPEs: 1EXPL: 0

A vulnerability was found in Piwigo-Guest-Book up to 1.3.0. It has been declared as critical. This vulnerability affects unknown code of the file include/guestbook.inc.php of the component Navigation Bar. The manipulation of the argument start leads to sql injection. Upgrading to version 1.3.1 is able to address this issue. • https://github.com/Piwigo/Piwigo-Guest-Book/commit/0cdd1c388edf15089c3a7541cefe7756e560581d https://github.com/Piwigo/Piwigo-Guest-Book/releases/tag/1.3.1 https://vuldb.com/?ctiid.217582 https://vuldb.com/?id.217582 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 0

Cross-site scripting (XSS) vulnerability in Mrs. Shiromuku Perl CGI shiromuku(u1)GUESTBOOK 1.62 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. Vulnerabilidad de XSS en Mrs. Shiromuku Perl CGI shiromuku(u1)GUESTBOOK 1.62 y anteriores permite a atacantes remotos inyectar secuencias de comandos arbitrarios o HTML a través de vectores no especificados. • http://jvn.jp/en/jp/JVN17480391/995116/index.html http://jvn.jp/en/jp/JVN17480391/index.html • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 7.5EPSS: 1%CPEs: 1EXPL: 2

admin/index.php in Maian Guestbook 3.2 and earlier allows remote attackers to bypass authentication and gain administrative access by sending an arbitrary gbook_cookie cookie. admin/index.php de Maian Guestbook 3.2 y anteriores permite a atacantes remotos evitar la autenticación y obtener acceso como administrador enviando una cookie gbook_cookie de su elección. • https://www.exploit-db.com/exploits/6061 http://secunia.com/advisories/31070 http://www.maianscriptworld.co.uk/free-php-scripts/maian-guestbook/development/index.html http://www.securityfocus.com/bid/30203 • CWE-287: Improper Authentication •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 0

Cross-site scripting (XSS) vulnerability in gbook.php in Filebased guestbook 1.1.3 allows remote attackers to inject arbitrary web script or HTML via the comment section. • http://archives.neohapsis.com/archives/bugtraq/2003-03/0219.html http://secunia.com/advisories/8317 http://www.securityfocus.com/bid/7104 http://www.securitytracker.com/id?1006289 https://exchange.xforce.ibmcloud.com/vulnerabilities/11540 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 1

Cross-site scripting (XSS) vulnerability in jgb.php3 in Justice Guestbook 1.3 allows remote attackers to inject arbitrary web script or HTML via the (1) name, (2) homepage, (3) aim, (4) yim, (5) location, and (6) comment variables. • http://secunia.com/advisories/8475 http://securityreason.com/securityalert/3347 http://www.securityfocus.com/archive/1/316745/30/25280/threaded http://www.securityfocus.com/bid/7233 http://www.securitytracker.com/id?1006412 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •