Vulnerability CVE-2008-3100


Published: 2008-07-29   Modified: 2012-02-12

Description:
Cross-site scripting (XSS) vulnerability in lib/owl.lib.php in Steve Bourgeois and Chris Vincent Owl Intranet Knowledgebase 0.95 and earlier allows remote attackers to inject arbitrary web script or HTML via the username parameter in a getpasswd action to register.php.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Cross Site Scripting (XSS) in Owl <=0.95, CVE-2008-3100
Fabian Fingerle
31.07.2008

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
OWL -> Intranet knowledgebase 

 References:
http://securityreason.com/securityalert/4057
http://www.datensalat.eu/~fabian/cve/CVE-2008-3100-Owl.html
http://www.securityfocus.com/archive/1/494843/100/0/threaded
http://www.securityfocus.com/bid/30410
http://www.vupen.com/english/advisories/2008/2209
https://exchange.xforce.ibmcloud.com/vulnerabilities/44053

Copyright 2024, cxsecurity.com

 

Back to Top