RSS   Vulnerabilities for 'Intranet knowledgebase'   RSS

2014-12-26
 
CVE-2013-4754

CWE-79
 

 
Multiple cross-site scripting (XSS) vulnerabilities in Owl Intranet Knowledgebase 1.10 allow remote authenticated users to inject arbitrary web script or HTML via (1) the Search field to browse.php or (2) the Title field to prefs.php.

 
2008-07-29
 
CVE-2008-3359

CWE-89
 

 
SQL injection vulnerability in register.php in Steve Bourgeois and Chris Vincent Owl Intranet Knowledgebase 0.95 and earlier allows remote attackers to execute arbitrary SQL commands via the username parameter. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.

 
 
CVE-2008-3100

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in lib/owl.lib.php in Steve Bourgeois and Chris Vincent Owl Intranet Knowledgebase 0.95 and earlier allows remote attackers to inject arbitrary web script or HTML via the username parameter in a getpasswd action to register.php.

 

 >>> Vendor: OWL 2 Products
Owl intranet engine
Intranet knowledgebase


Copyright 2024, cxsecurity.com

 

Back to Top