Vulnerability CVE-2008-6404


Published: 2009-03-06   Modified: 2012-02-12

Description:
Cross-site scripting (XSS) vulnerability in add_calendars.php in eXtrovert Software Thyme 1.3 allows remote attackers to inject arbitrary web script or HTML via the callback parameter.

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Extrosoft -> Thyme 

 References:
http://www.digitrustgroup.com/advisories/web-application-security-thyme2.html
http://www.securityfocus.com/bid/31287
https://exchange.xforce.ibmcloud.com/vulnerabilities/45302

Copyright 2024, cxsecurity.com

 

Back to Top