Lucene search

K

Thyme Security Vulnerabilities - November

cve
cve

CVE-2006-2117

Cross-site scripting (XSS) vulnerability in Thyme 1.3 allows remote attackers to inject arbitrary web script or HTML via the search page.

5.7AI Score

0.006EPSS

2006-05-01 09:06 PM
22
cve
cve

CVE-2008-6404

Cross-site scripting (XSS) vulnerability in add_calendars.php in eXtrovert Software Thyme 1.3 allows remote attackers to inject arbitrary web script or HTML via the callback parameter.

5.9AI Score

0.002EPSS

2009-03-06 11:30 AM
32
cve
cve

CVE-2009-0535

Directory traversal vulnerability in export.php in Thyme 1.3 and earlier, when register_globals is disabled, allows remote attackers to read arbitrary files via a .. (dot dot) in the export_to parameter.

6.9AI Score

0.009EPSS

2009-02-11 08:30 PM
28