CVE-2008-3100

Cross-site scripting (XSS) vulnerability in lib/owl.lib.php in Steve Bourgeois and Chris Vincent Owl Intranet Knowledgebase 0.95 and earlier allows remote attackers to inject arbitrary web script or HTML via the username parameter in a getpasswd action to register.php.
Configurations

Configuration 1

cpe:2.3:a:owl:intranet_knowledgebase:0.94:*:*:*:*:*:*:*
cpe:2.3:a:owl:intranet_knowledgebase:*:*:*:*:*:*:*:*

Information

Published : 2008-07-29 06:41

Updated : 2018-10-11 08:45


NVD link : CVE-2008-3100

Mitre link : CVE-2008-3100

Products Affected
No products.
CWE