Vulnerability CVE-2005-3127


Published: 2005-10-04   Modified: 2012-02-12

Description:
Cross-site scripting (XSS) vulnerability in index.php in lucidCMS 1.0.11 allows remote attackers to inject arbitrary web script or HTML via the query string.

See advisories in our WLB2 database:
Topic
Author
Date
Low
lucidCMS 1.0.11 is susceptible to a cross site scripting attack
X1ngBox
27.09.2005

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Lucidcms -> Lucidcms 

 References:
http://xforce.iss.net/xforce/xfdb/22436
http://www.securityfocus.com/bid/14951
http://marc.theaimsgroup.com/?l=bugtraq&m=112784678820859&w=2
http://securityreason.com/securityalert/29

Copyright 2024, cxsecurity.com

 

Back to Top