Vulnerability CVE-2008-2133


Published: 2008-05-09   Modified: 2012-02-12

Description:
Cross-site scripting (XSS) vulnerability in the Journal module in Tru-Zone Nuke ET 3.x allows remote attackers to inject arbitrary web script or HTML via the title parameter in a new entry, as demonstrated by a CSS property in the STYLE attribute of a DIV element, a different vulnerability than CVE-2008-1873.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Tru-zone -> Nukeet 

 References:
http://xforce.iss.net/xforce/xfdb/42238
http://www.securityfocus.com/bid/29080
http://www.mrzayas.es/2008/05/04/multiples-vulnerabilidades-en-nuket-3x/
http://truzone.org/modules.php?name=Forums&file=viewtopic&t=55141
http://secunia.com/advisories/30061

Copyright 2024, cxsecurity.com

 

Back to Top