A vulnerability was found in Gwolle Guestbook Plugin 1.7.4. It has been rated as problematic. This issue affects some unknown processing. The manipulation leads to basic cross site scripting. The attack may be initiated remotely.
References
Link Resource
http://seclists.org/bugtraq/2017/Mar/1 Exploit Mailing List Third Party Advisory
https://vuldb.com/?id.97379 Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2022-06-23T04:20:29

Updated: 2022-06-23T04:20:29

Reserved: 2022-06-19T00:00:00


Link: CVE-2017-20089

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-06-23T05:15:07.787

Modified: 2022-06-29T21:46:26.643


Link: CVE-2017-20089

JSON object: View

cve-icon Redhat Information

No data.