ID CVE-2005-3127
Summary Cross-site scripting (XSS) vulnerability in index.php in lucidCMS 1.0.11 allows remote attackers to inject arbitrary web script or HTML via the query string.
References
Vulnerable Configurations
  • cpe:2.3:a:lucidcms:lucidcms:1.0.11:*:*:*:*:*:*:*
    cpe:2.3:a:lucidcms:lucidcms:1.0.11:*:*:*:*:*:*:*
CVSS
Base: 4.3 (as of 11-07-2017 - 01:33)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
NONE PARTIAL NONE
cvss-vector via4 AV:N/AC:M/Au:N/C:N/I:P/A:N
refmap via4
bid 14951
bugtraq 20050927 lucidCMS 1.0.11 is susceptible to a cross site scripting attack
sreason 29
xf lucidcms-index-xss(22436)
Last major update 11-07-2017 - 01:33
Published 04-10-2005 - 22:02
Last modified 11-07-2017 - 01:33
Back to Top