Vulnerability CVE-2006-2117


Published: 2006-05-01   Modified: 2012-02-12

Description:
Cross-site scripting (XSS) vulnerability in Thyme 1.3 allows remote attackers to inject arbitrary web script or HTML via the search page.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Thyme 1.3 Cross Site Scripting
O.U.T.L.A.W
02.05.2006

Type:

CWE-Other

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Extrosoft -> Thyme 

 References:
http://securityreason.com/securityalert/822
http://www.attrition.org/pipermail/vim/2006-September/001019.html
http://www.securityfocus.com/archive/1/432588/100/0/threaded
http://www.securityfocus.com/bid/17746
http://www.vupen.com/english/advisories/2006/1602
https://exchange.xforce.ibmcloud.com/vulnerabilities/26188

Copyright 2024, cxsecurity.com

 

Back to Top