CVE-2008-2133
https://notcve.org/view.php?id=CVE-2008-2133
Cross-site scripting (XSS) vulnerability in the Journal module in Tru-Zone Nuke ET 3.x allows remote attackers to inject arbitrary web script or HTML via the title parameter in a new entry, as demonstrated by a CSS property in the STYLE attribute of a DIV element, a different vulnerability than CVE-2008-1873. Vulnerabilidad de secuencias de comandos en sitios cruzados (XSS) en el módulo Journal de Tru-Zone Nuke ET versiones 3.x permite a atacantes remotos inyectar secuencias de comandos web o HTML de su elección mediante el parámetro title en una nueva entrada, tal como se manifiesta en una propiedad CSS del atributo STYLE de un elemento DIV, siendo una vulnerabilida diferente que CVE-2008-1873. • http://secunia.com/advisories/30061 http://truzone.org/modules.php?name=Forums&file=viewtopic&t=55141 http://www.mrzayas.es/2008/05/04/multiples-vulnerabilidades-en-nuket-3x http://www.securityfocus.com/bid/29080 https://exchange.xforce.ibmcloud.com/vulnerabilities/42238 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
CVE-2008-2134
https://notcve.org/view.php?id=CVE-2008-2134
The Journal module in Tru-Zone Nuke ET 3.x allows remote attackers to obtain access to arbitrary user accounts, and alter or delete data, via a modified username in an unspecified cookie. El módulo Journal de Tru-Zone Nuke ET versiones 3.x permite a atacantes remotos obtener acceso con cuentas de usuario de su elección, y alterar o borrar datos, modificando el nombre de usuario en una cookie no especificada. • http://secunia.com/advisories/30061 http://truzone.org/modules.php?name=Forums&file=viewtopic&p=332746 http://www.mrzayas.es/2008/05/04/multiples-vulnerabilidades-en-nuket-3x http://www.securityfocus.com/bid/29080 https://exchange.xforce.ibmcloud.com/vulnerabilities/42239 • CWE-20: Improper Input Validation •
CVE-2007-1925
https://notcve.org/view.php?id=CVE-2007-1925
The borrado function in modules/Your_Account/index.php in Tru-Zone Nuke ET 3.4 before fix 7 does not verify that account deletion requests come from the account owner, which allows remote authenticated users to delete arbitrary accounts via a modified cookie. La función borrado en modules/Your_Account/index.php de Tru-Zone Nuke ET 3.4 anterior al fix 7 no verifica que las peticiones de eliminación de cuentas provienen del propietario de la cuenta, lo cual permite a usuarios remotos autenticados eliminar cuentas de su elección mediante una cookie modificada. • http://osvdb.org/34665 http://secunia.com/advisories/24800 http://truzone.org/modules.php?name=Forums&file=viewtopic&p=287012 http://truzone.org/modules.php?name=News&file=article&sid=1613 http://www.securityfocus.com/bid/23354 http://www.vupen.com/english/advisories/2007/1285 https://exchange.xforce.ibmcloud.com/vulnerabilities/33483 •
CVE-2005-3748 – Tru-Zone Nuke ET 3.x - Search Module SQL Injection
https://notcve.org/view.php?id=CVE-2005-3748
SQL injection vulnerability in the Search module in Tru-Zone Nuke ET 3.2, and possibly earlier versions, allows remote attackers to execute arbitrary SQL commands via the query parameter. Vulnerabilidad de inyección de SQL en el módulo de búsqueda de Tru-Zone Nuke ET 3.2, y posiblemente versiones anteriroes, permite a atacantes remotos ejcutar comandos SQL de su elección mediante el parámetro "query". • https://www.exploit-db.com/exploits/26545 http://lostmon.blogspot.com/2005/11/nuke-et-search-module-query-variable.html http://secunia.com/advisories/17638 http://www.osvdb.org/21002 http://www.securityfocus.com/bid/15519 http://www.vupen.com/english/advisories/2005/2516 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •
CVE-2005-1610 – NukeET 3.0/3.1 - Base64 Codigo Variable Cross-Site Scripting
https://notcve.org/view.php?id=CVE-2005-1610
Cross-site scripting (XSS) vulnerability in security.php for Tru-Zone NukeET 3.0 and 3.1 allows remote attackers to inject arbitrary web script or HTML via a base64 encoded Codigo parameter. • https://www.exploit-db.com/exploits/25642 http://lostmon.blogspot.com/2005/05/nukeet-codigo-variable-cross-site.html http://secunia.com/advisories/15332 http://securitytracker.com/id?1013936 http://www.osvdb.org/16214 http://www.securityfocus.com/bid/13570 https://exchange.xforce.ibmcloud.com/vulnerabilities/20540 •