Vulnerabilities > TRU Zone > Nukeet > 3.0

DATE CVE VULNERABILITY TITLE RISK
2008-05-09 CVE-2008-2134 Improper Input Validation vulnerability in Tru-Zone Nukeet
The Journal module in Tru-Zone Nuke ET 3.x allows remote attackers to obtain access to arbitrary user accounts, and alter or delete data, via a modified username in an unspecified cookie.
network
tru-zone CWE-20
6.8
2008-05-09 CVE-2008-2133 Cross-Site Scripting vulnerability in Tru-Zone Nukeet
Cross-site scripting (XSS) vulnerability in the Journal module in Tru-Zone Nuke ET 3.x allows remote attackers to inject arbitrary web script or HTML via the title parameter in a new entry, as demonstrated by a CSS property in the STYLE attribute of a DIV element, a different vulnerability than CVE-2008-1873.
network
tru-zone CWE-79
4.3
2005-11-22 CVE-2005-3748 SQL Injection vulnerability in Tru-Zone Nukeet 3.0/3.1/3.2
SQL injection vulnerability in the Search module in Tru-Zone Nuke ET 3.2, and possibly earlier versions, allows remote attackers to execute arbitrary SQL commands via the query parameter.
network
low complexity
tru-zone CWE-89
7.5
2005-05-16 CVE-2005-1610 Cross-Site Scripting vulnerability in NukeET Base64 Codigo Variable
Cross-site scripting (XSS) vulnerability in security.php for Tru-Zone NukeET 3.0 and 3.1 allows remote attackers to inject arbitrary web script or HTML via a base64 encoded Codigo parameter.
network
tru-zone
6.8