Lucene search

K

Intranet Knowledgebase Security Vulnerabilities

cve
cve

CVE-2013-4754

Multiple cross-site scripting (XSS) vulnerabilities in Owl Intranet Knowledgebase 1.10 allow remote authenticated users to inject arbitrary web script or HTML via (1) the Search field to browse.php or (2) the Title field to...

5.8AI Score

0.001EPSS

2014-12-26 11:59 PM
17
cve
cve

CVE-2008-3100

Cross-site scripting (XSS) vulnerability in lib/owl.lib.php in Steve Bourgeois and Chris Vincent Owl Intranet Knowledgebase 0.95 and earlier allows remote attackers to inject arbitrary web script or HTML via the username parameter in a getpasswd action to...

5.8AI Score

0.021EPSS

2008-07-29 06:41 PM
24
cve
cve

CVE-2008-3359

SQL injection vulnerability in register.php in Steve Bourgeois and Chris Vincent Owl Intranet Knowledgebase 0.95 and earlier allows remote attackers to execute arbitrary SQL commands via the username parameter. NOTE: the provenance of this information is unknown; the details are obtained solely...

8.4AI Score

0.001EPSS

2008-07-29 06:41 PM
16