Vulnerabilities (CVE)

Filtered by vendor Owl Subscribe
Filtered by product Intranet Knowledgebase
Total 3 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2013-4754 1 Owl 1 Intranet Knowledgebase 2023-12-10 3.5 LOW N/A
Multiple cross-site scripting (XSS) vulnerabilities in Owl Intranet Knowledgebase 1.10 allow remote authenticated users to inject arbitrary web script or HTML via (1) the Search field to browse.php or (2) the Title field to prefs.php.
CVE-2008-3359 1 Owl 1 Intranet Knowledgebase 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in register.php in Steve Bourgeois and Chris Vincent Owl Intranet Knowledgebase 0.95 and earlier allows remote attackers to execute arbitrary SQL commands via the username parameter. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.
CVE-2008-3100 1 Owl 1 Intranet Knowledgebase 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in lib/owl.lib.php in Steve Bourgeois and Chris Vincent Owl Intranet Knowledgebase 0.95 and earlier allows remote attackers to inject arbitrary web script or HTML via the username parameter in a getpasswd action to register.php.