CVE-2005-1610

Cross-site scripting (XSS) vulnerability in security.php for Tru-Zone NukeET 3.0 and 3.1 allows remote attackers to inject arbitrary web script or HTML via a base64 encoded Codigo parameter.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:tru-zone:nukeet:3.0:*:*:*:*:*:*:*
cpe:2.3:a:tru-zone:nukeet:3.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2005-05-16 04:00

Updated : 2023-12-10 10:28


NVD link : CVE-2005-1610

Mitre link : CVE-2005-1610

CVE.ORG link : CVE-2005-1610


JSON object : View

Products Affected

tru-zone

  • nukeet