Vulnerabilities (CVE)

Filtered by vendor Tru-zone Subscribe
Total 6 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2008-2134 1 Tru-zone 1 Nukeet 2023-12-10 6.8 MEDIUM N/A
The Journal module in Tru-Zone Nuke ET 3.x allows remote attackers to obtain access to arbitrary user accounts, and alter or delete data, via a modified username in an unspecified cookie.
CVE-2008-1873 2 Microsoft, Tru-zone 2 Internet Explorer, Nukeet 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in the private message feature in Nuke ET 3.2 and 3.4, when using Internet Explorer, allows remote authenticated users to inject arbitrary web script or HTML via a CSS property in the STYLE attribute of a DIV element in the mensaje parameter. NOTE: some of these details are obtained from third party information.
CVE-2008-2133 1 Tru-zone 1 Nukeet 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in the Journal module in Tru-Zone Nuke ET 3.x allows remote attackers to inject arbitrary web script or HTML via the title parameter in a new entry, as demonstrated by a CSS property in the STYLE attribute of a DIV element, a different vulnerability than CVE-2008-1873.
CVE-2007-1925 1 Tru-zone 1 Nukeet 2023-12-10 6.5 MEDIUM N/A
The borrado function in modules/Your_Account/index.php in Tru-Zone Nuke ET 3.4 before fix 7 does not verify that account deletion requests come from the account owner, which allows remote authenticated users to delete arbitrary accounts via a modified cookie.
CVE-2005-1610 1 Tru-zone 1 Nukeet 2023-12-10 6.8 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in security.php for Tru-Zone NukeET 3.0 and 3.1 allows remote attackers to inject arbitrary web script or HTML via a base64 encoded Codigo parameter.
CVE-2005-3748 1 Tru-zone 1 Nukeet 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in the Search module in Tru-Zone Nuke ET 3.2, and possibly earlier versions, allows remote attackers to execute arbitrary SQL commands via the query parameter.