ID CVE-2006-2117
Summary Cross-site scripting (XSS) vulnerability in Thyme 1.3 allows remote attackers to inject arbitrary web script or HTML via the search page.
References
Vulnerable Configurations
  • cpe:2.3:a:extrosoft:thyme:1.3:*:*:*:*:*:*:*
    cpe:2.3:a:extrosoft:thyme:1.3:*:*:*:*:*:*:*
CVSS
Base: 4.3 (as of 18-10-2018 - 16:38)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE NONE
cvss-vector via4 AV:N/AC:M/Au:N/C:P/I:N/A:N
refmap via4
bid 17746
bugtraq 20060429 Thyme 1.3 Cross Site Scripting
misc http://www.aria-security.net/portals/thyme
secunia 19909
sreason 822
vim 20060908 Vendor ACK for CVE-2006-2117 (Thyme)
vupen ADV-2006-1602
xf thyme-index-xss(26188)
Last major update 18-10-2018 - 16:38
Published 01-05-2006 - 21:06
Last modified 18-10-2018 - 16:38
Back to Top