4.3
CVSSv2

CVE-2008-6404

Published: 06/03/2009 Updated: 17/08/2017
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Cross-site scripting (XSS) vulnerability in add_calendars.php in eXtrovert Software Thyme 1.3 allows remote malicious users to inject arbitrary web script or HTML via the callback parameter.

Vulnerable Product Search on Vulmon Subscribe to Product

extrosoft thyme 1.3

Exploits

source: wwwsecurityfocuscom/bid/31287/info Thyme is prone to a cross-site scripting vulnerability because it fails to sufficiently sanitize user-supplied data An attacker may leverage this issue to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site This may allow the attacker to ste ...