Lucene search

K

Owl Intranet Engine Security Vulnerabilities

cve
cve

CVE-2003-0341

Cross-site scripting (XSS) vulnerability in Owl Intranet Engine 0.71 and earlier allows remote attackers to insert arbitrary script via the Search field.

6.2AI Score

0.004EPSS

2003-05-23 04:00 AM
25
cve
cve

CVE-2005-0264

Multiple cross-site scripting (XSS) vulnerabilities in browse.php in OWL 0.7 and 0.8 allow remote attackers to inject arbitrary web script or HTML via the (1) expand or (2) order parameter.

5.8AI Score

0.004EPSS

2005-05-02 04:00 AM
26
cve
cve

CVE-2005-0265

Multiple SQL injection vulnerabilities in browse.php in OWL 0.7 and 0.8 allow remote attackers to execute arbitrary SQL commands via the (1) parent or (2) sortposted parameter.

8.5AI Score

0.002EPSS

2005-05-02 04:00 AM
25
cve
cve

CVE-2006-1149

PHP remote file inclusion vulnerability in lib/OWL_API.php in OWL Intranet Engine 0.82, when register_globals is enabled, allows remote attackers to include arbitrary files via a URL in the xrms_file_root parameter, which is not initialized before use.

6.8AI Score

0.1EPSS

2006-03-10 11:02 AM
30
cve
cve

CVE-2006-4211

Cross-site scripting (XSS) vulnerability in b0zz and Chris Vincent Owl Intranet Engine 0.90 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

5.7AI Score

0.006EPSS

2006-08-17 09:04 PM
25
cve
cve

CVE-2006-4212

SQL injection vulnerability in b0zz and Chris Vincent Owl Intranet Engine 0.90 and earlier allows remote attackers to execute arbitrary SQL commands via unspecified vectors.

8.4AI Score

0.01EPSS

2006-08-17 09:04 PM
36