Vulnerabilities > CVE-2005-1610 - Cross-Site Scripting vulnerability in NukeET Base64 Codigo Variable

047910
CVSS 6.8 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
tru-zone
exploit available

Summary

Cross-site scripting (XSS) vulnerability in security.php for Tru-Zone NukeET 3.0 and 3.1 allows remote attackers to inject arbitrary web script or HTML via a base64 encoded Codigo parameter.

Vulnerable Configurations

Part Description Count
Application
Tru-Zone
2

Exploit-Db

descriptionNukeET 3.0/3.1 Base64 Codigo Variable Cross-Site Scripting Vulnerability. CVE-2005-1610 . Webapps exploit for php platform
idEDB-ID:25642
last seen2016-02-03
modified2005-05-10
published2005-05-10
reporterSuko and Lostmon
sourcehttps://www.exploit-db.com/download/25642/
titleNukeET 3.0/3.1 Base64 Codigo Variable Cross-Site Scripting Vulnerability