6.1
CVSSv3

CVE-2017-20089

Published: 23/06/2022 Updated: 29/06/2022
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

A vulnerability was found in Gwolle Guestbook Plugin 1.7.4. It has been rated as problematic. This issue affects some unknown processing. The manipulation leads to basic cross site scripting. The attack may be initiated remotely.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

gwolle guestbook project gwolle guestbook 1.7.4