CVE-2011-3751

LifeType 1.2.10 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by plugins/badbehavior/pluginbadbehavior.class.php.
Configurations

Configuration 1 (hide)

cpe:2.3:a:lifetype:lifetype:1.2.10:*:*:*:*:*:*:*

History

No history.

Information

Published : 2011-09-23 23:55

Updated : 2024-02-04 17:54


NVD link : CVE-2011-3751

Mitre link : CVE-2011-3751

CVE.ORG link : CVE-2011-3751


JSON object : View

Products Affected

lifetype

  • lifetype
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor