Arbitrary Script Injection through Search Field in Owl Intranet Engine 0.71 and Earlier

Arbitrary Script Injection through Search Field in Owl Intranet Engine 0.71 and Earlier

CVE-2003-0341 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:P/A:P

Cross-site scripting (XSS) vulnerability in Owl Intranet Engine 0.71 and earlier allows remote attackers to insert arbitrary script via the Search field.

Learn more about our Web Application Penetration Testing UK.