Vulnerabilities > Extrosoft > Thyme > 1.3

DATE CVE VULNERABILITY TITLE RISK
2009-03-06 CVE-2008-6404 Cross-Site Scripting vulnerability in Extrosoft Thyme 1.3
Cross-site scripting (XSS) vulnerability in add_calendars.php in eXtrovert Software Thyme 1.3 allows remote attackers to inject arbitrary web script or HTML via the callback parameter.
network
extrosoft CWE-79
4.3
2009-02-11 CVE-2009-0535 Path Traversal vulnerability in Extrosoft Thyme 1.3
Directory traversal vulnerability in export.php in Thyme 1.3 and earlier, when register_globals is disabled, allows remote attackers to read arbitrary files via a ..
network
low complexity
extrosoft CWE-22
7.5
2006-05-01 CVE-2006-2117 HTML Injection vulnerability in Extrosoft Thyme 1.3
Cross-site scripting (XSS) vulnerability in Thyme 1.3 allows remote attackers to inject arbitrary web script or HTML via the search page.
network
extrosoft
4.3