CVE-2005-3127

Cross-site scripting (XSS) vulnerability in index.php in lucidCMS 1.0.11 allows remote attackers to inject arbitrary web script or HTML via the query string.
Configurations

Configuration 1 (hide)

cpe:2.3:a:lucidcms:lucidcms:1.0.11:*:*:*:*:*:*:*

History

No history.

Information

Published : 2005-10-04 22:02

Updated : 2024-02-04 16:52


NVD link : CVE-2005-3127

Mitre link : CVE-2005-3127

CVE.ORG link : CVE-2005-3127


JSON object : View

Products Affected

lucidcms

  • lucidcms