Filtered by vendor Gwolle Guestbook Project Subscriptions
Filtered by product Gwolle Guestbook Subscriptions
Total 4 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2017-20089 1 Gwolle Guestbook Project 1 Gwolle Guestbook 2022-06-29 6.1 Medium
A vulnerability was found in Gwolle Guestbook Plugin 1.7.4. It has been rated as problematic. This issue affects some unknown processing. The manipulation leads to basic cross site scripting. The attack may be initiated remotely.
CVE-2021-24980 1 Gwolle Guestbook Project 1 Gwolle Guestbook 2022-01-06 6.1 Medium
The Gwolle Guestbook WordPress plugin before 4.2.0 does not sanitise and escape the gwolle_gb_user_email parameter before outputting it back in an attribute, leading to a Reflected Cross-Site Scripting issue in an admin page
CVE-2018-17884 1 Gwolle Guestbook Project 1 Gwolle Guestbook 2018-11-16 N/A
XSS exists in admin/gb-dashboard-widget.php in the Gwolle Guestbook (gwolle-gb) plugin before 2.5.4 for WordPress via the PATH_INFO to wp-admin/index.php
CVE-2015-8351 1 Gwolle Guestbook Project 1 Gwolle Guestbook 2018-10-09 N/A
PHP remote file inclusion vulnerability in the Gwolle Guestbook plugin before 1.5.4 for WordPress, when allow_url_include is enabled, allows remote authenticated users to execute arbitrary PHP code via a URL in the abspath parameter to frontend/captcha/ajaxresponse.php. NOTE: this can also be leveraged to include and execute arbitrary local files via directory traversal sequences regardless of whether allow_url_include is enabled.