CVE-2008-2133

Cross-site scripting (XSS) vulnerability in the Journal module in Tru-Zone Nuke ET 3.x allows remote attackers to inject arbitrary web script or HTML via the title parameter in a new entry, as demonstrated by a CSS property in the STYLE attribute of a DIV element, a different vulnerability than CVE-2008-1873.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:tru-zone:nukeet:3.1:*:*:*:*:*:*:*
cpe:2.3:a:tru-zone:nukeet:3.2:*:*:*:*:*:*:*
cpe:2.3:a:tru-zone:nukeet:3.0:*:*:*:*:*:*:*
cpe:2.3:a:tru-zone:nukeet:3.3:*:*:*:*:*:*:*
cpe:2.3:a:tru-zone:nukeet:3.4:*:*:*:*:*:*:*
cpe:2.3:a:tru-zone:nukeet:3.9:*:*:*:*:*:*:*

Information

Published : 2008-05-09 11:20

Updated : 2017-08-07 18:30


NVD link : CVE-2008-2133

Mitre link : CVE-2008-2133


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

tru-zone

  • nukeet