CVE-2006-2117

Cross-site scripting (XSS) vulnerability in Thyme 1.3 allows remote attackers to inject arbitrary web script or HTML via the search page.
Configurations

Configuration 1 (hide)

cpe:2.3:a:extrosoft:thyme:1.3:*:*:*:*:*:*:*

History

No history.

Information

Published : 2006-05-01 21:06

Updated : 2023-12-10 10:28


NVD link : CVE-2006-2117

Mitre link : CVE-2006-2117

CVE.ORG link : CVE-2006-2117


JSON object : View

Products Affected

extrosoft

  • thyme