Vulnerabilities > CVE-2005-3127 - Cross-Site Scripting vulnerability in Lucidcms 1.0.11

047910
CVSS 4.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
PARTIAL
Availability impact
NONE
network
lucidcms
exploit available

Summary

Cross-site scripting (XSS) vulnerability in index.php in lucidCMS 1.0.11 allows remote attackers to inject arbitrary web script or HTML via the query string.

Vulnerable Configurations

Part Description Count
Application
Lucidcms
1

Exploit-Db

descriptionLucidCMS 2.0 Index.PHP Cross-Site Scripting Vulnerability. CVE-2005-3127. Webapps exploit for php platform
idEDB-ID:26300
last seen2016-02-03
modified2005-09-27
published2005-09-27
reporterX1ngBox
sourcehttps://www.exploit-db.com/download/26300/
titleLucidCMS 2.0 Index.PHP Cross-Site Scripting Vulnerability