Vulnerabilities > TRU Zone > Nukeet > 3.4

DATE CVE VULNERABILITY TITLE RISK
2008-05-09 CVE-2008-2134 Improper Input Validation vulnerability in Tru-Zone Nukeet
The Journal module in Tru-Zone Nuke ET 3.x allows remote attackers to obtain access to arbitrary user accounts, and alter or delete data, via a modified username in an unspecified cookie.
network
tru-zone CWE-20
6.8
2008-05-09 CVE-2008-2133 Cross-Site Scripting vulnerability in Tru-Zone Nukeet
Cross-site scripting (XSS) vulnerability in the Journal module in Tru-Zone Nuke ET 3.x allows remote attackers to inject arbitrary web script or HTML via the title parameter in a new entry, as demonstrated by a CSS property in the STYLE attribute of a DIV element, a different vulnerability than CVE-2008-1873.
network
tru-zone CWE-79
4.3
2008-04-17 CVE-2008-1873 Cross-Site Scripting vulnerability in Tru-Zone Nukeet 3.2/3.4
Cross-site scripting (XSS) vulnerability in the private message feature in Nuke ET 3.2 and 3.4, when using Internet Explorer, allows remote authenticated users to inject arbitrary web script or HTML via a CSS property in the STYLE attribute of a DIV element in the mensaje parameter.
4.3