Vulnerabilities > OWL > Low

DATE CVE VULNERABILITY TITLE RISK
2014-12-26 CVE-2013-4754 Cross-Site Scripting vulnerability in OWL Intranet Knowledgebase 1.10
Multiple cross-site scripting (XSS) vulnerabilities in Owl Intranet Knowledgebase 1.10 allow remote authenticated users to inject arbitrary web script or HTML via (1) the Search field to browse.php or (2) the Title field to prefs.php.
network
owl CWE-79
3.5