Vulnerability CVE-2010-4611


Published: 2010-12-29   Modified: 2012-02-13

Description:
Html-edit CMS 3.1.8 allows remote attackers to obtain sensitive information via a direct request to (1) pages.php and (2) menu.php in includes/core_files and (3) extensions/login/frontend/pages/antihacker.php, which reveals the installation path in an error message.

Type:

CWE-200

(Information Exposure)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Html-edit -> Html-edit cms 

 References:
http://xforce.iss.net/xforce/xfdb/64437
http://www.htbridge.ch/advisory/path_disclosure_in_html_edit_cms.html
http://www.exploit-db.com/exploits/15800

Copyright 2024, cxsecurity.com

 

Back to Top