CVE-2008-3100

Cross-site scripting (XSS) vulnerability in lib/owl.lib.php in Steve Bourgeois and Chris Vincent Owl Intranet Knowledgebase 0.95 and earlier allows remote attackers to inject arbitrary web script or HTML via the username parameter in a getpasswd action to register.php.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:owl:intranet_knowledgebase:*:*:*:*:*:*:*:*
cpe:2.3:a:owl:intranet_knowledgebase:0.94:*:*:*:*:*:*:*

History

No history.

Information

Published : 2008-07-29 18:41

Updated : 2023-12-10 10:51


NVD link : CVE-2008-3100

Mitre link : CVE-2008-3100

CVE.ORG link : CVE-2008-3100


JSON object : View

Products Affected

owl

  • intranet_knowledgebase
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')