Lucene search

K

Nukeet Security Vulnerabilities

cve
cve

CVE-2008-2133

Cross-site scripting (XSS) vulnerability in the Journal module in Tru-Zone Nuke ET 3.x allows remote attackers to inject arbitrary web script or HTML via the title parameter in a new entry, as demonstrated by a CSS property in the STYLE attribute of a DIV element, a different vulnerability than...

5.9AI Score

0.003EPSS

2008-05-09 06:20 PM
16
cve
cve

CVE-2008-2134

The Journal module in Tru-Zone Nuke ET 3.x allows remote attackers to obtain access to arbitrary user accounts, and alter or delete data, via a modified username in an unspecified...

7.5AI Score

0.011EPSS

2008-05-09 06:20 PM
16
cve
cve

CVE-2008-1873

Cross-site scripting (XSS) vulnerability in the private message feature in Nuke ET 3.2 and 3.4, when using Internet Explorer, allows remote authenticated users to inject arbitrary web script or HTML via a CSS property in the STYLE attribute of a DIV element in the mensaje parameter. NOTE: some of.....

5.4AI Score

0.002EPSS

2008-04-17 07:05 PM
17
cve
cve

CVE-2007-1925

The borrado function in modules/Your_Account/index.php in Tru-Zone Nuke ET 3.4 before fix 7 does not verify that account deletion requests come from the account owner, which allows remote authenticated users to delete arbitrary accounts via a modified...

6.5AI Score

0.005EPSS

2007-04-10 11:19 PM
28
cve
cve

CVE-2005-3748

SQL injection vulnerability in the Search module in Tru-Zone Nuke ET 3.2, and possibly earlier versions, allows remote attackers to execute arbitrary SQL commands via the query...

9.4AI Score

0.002EPSS

2005-11-22 11:03 AM
28
cve
cve

CVE-2005-1610

Cross-site scripting (XSS) vulnerability in security.php for Tru-Zone NukeET 3.0 and 3.1 allows remote attackers to inject arbitrary web script or HTML via a base64 encoded Codigo...

6.2AI Score

0.037EPSS

2005-05-16 04:00 AM
23