ID CVE-2005-0264
Summary Multiple cross-site scripting (XSS) vulnerabilities in browse.php in OWL 0.7 and 0.8 allow remote attackers to inject arbitrary web script or HTML via the (1) expand or (2) order parameter.
References
Vulnerable Configurations
  • cpe:2.3:a:owl:owl_intranet_engine:0.6:*:*:*:*:*:*:*
    cpe:2.3:a:owl:owl_intranet_engine:0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:owl:owl_intranet_engine:0.7:*:*:*:*:*:*:*
    cpe:2.3:a:owl:owl_intranet_engine:0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:owl:owl_intranet_engine:0.71:*:*:*:*:*:*:*
    cpe:2.3:a:owl:owl_intranet_engine:0.71:*:*:*:*:*:*:*
  • cpe:2.3:a:owl:owl_intranet_engine:0.72:*:*:*:*:*:*:*
    cpe:2.3:a:owl:owl_intranet_engine:0.72:*:*:*:*:*:*:*
  • cpe:2.3:a:owl:owl_intranet_engine:0.73:*:*:*:*:*:*:*
    cpe:2.3:a:owl:owl_intranet_engine:0.73:*:*:*:*:*:*:*
CVSS
Base: 4.3 (as of 11-07-2017 - 01:32)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
NONE PARTIAL NONE
cvss-vector via4 AV:N/AC:M/Au:N/C:N/I:P/A:N
refmap via4
bid 12114
bugtraq 20050101 Various Vulnerabilities in OWL Intranet Engine
secunia 13695
xf owl-intranet-engine-xss(18705)
Last major update 11-07-2017 - 01:32
Published 02-05-2005 - 04:00
Last modified 11-07-2017 - 01:32
Back to Top