Vulnerability CVE-2017-20089


Published: 2022-06-23

Description:
A vulnerability was found in Gwolle Guestbook Plugin 1.7.4. It has been rated as problematic. This issue affects some unknown processing. The manipulation leads to basic cross site scripting. The attack may be initiated remotely.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Gwolle guestbook project -> Gwolle guestbook 

 References:
https://vuldb.com/?id.97379
http://seclists.org/bugtraq/2017/Mar/1

Copyright 2024, cxsecurity.com

 

Back to Top