Vulnerability CVE-2005-1610


Published: 2005-05-16   Modified: 2012-02-12

Description:
Cross-site scripting (XSS) vulnerability in security.php for Tru-Zone NukeET 3.0 and 3.1 allows remote attackers to inject arbitrary web script or HTML via a base64 encoded Codigo parameter.

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Tru-zone -> Nukeet 

 References:
http://www.securityfocus.com/bid/13570
http://www.osvdb.org/16214
http://securitytracker.com/id?1013936
http://lostmon.blogspot.com/2005/05/nukeet-codigo-variable-cross-site.html
http://xforce.iss.net/xforce/xfdb/20540
http://secunia.com/advisories/15332

Copyright 2024, cxsecurity.com

 

Back to Top