CVE-2010-5187

SilverStripe 2.3.x before 2.3.8 and 2.4.x before 2.4.1, when running on servers with certain configurations, allows remote attackers to obtain sensitive information via a direct request to PHP files in the (1) sapphire, (2) cms, or (3) mysite folders, which reveals the installation path in an error message.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:silverstripe:silverstripe:2.3.0:*:*:*:*:*:*:*
cpe:2.3:a:silverstripe:silverstripe:2.3.0:rc1:*:*:*:*:*:*
cpe:2.3:a:silverstripe:silverstripe:2.3.0:rc2:*:*:*:*:*:*
cpe:2.3:a:silverstripe:silverstripe:2.3.0:rc3:*:*:*:*:*:*
cpe:2.3:a:silverstripe:silverstripe:2.3.1:*:*:*:*:*:*:*
cpe:2.3:a:silverstripe:silverstripe:2.3.1:rc1:*:*:*:*:*:*
cpe:2.3:a:silverstripe:silverstripe:2.3.1:rc2:*:*:*:*:*:*
cpe:2.3:a:silverstripe:silverstripe:2.3.2:*:*:*:*:*:*:*
cpe:2.3:a:silverstripe:silverstripe:2.3.3:*:*:*:*:*:*:*
cpe:2.3:a:silverstripe:silverstripe:2.3.4:*:*:*:*:*:*:*
cpe:2.3:a:silverstripe:silverstripe:2.3.5:*:*:*:*:*:*:*
cpe:2.3:a:silverstripe:silverstripe:2.3.6:*:*:*:*:*:*:*
cpe:2.3:a:silverstripe:silverstripe:2.3.7:*:*:*:*:*:*:*
cpe:2.3:a:silverstripe:silverstripe:2.4.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2012-08-26 18:55

Updated : 2023-12-10 11:16


NVD link : CVE-2010-5187

Mitre link : CVE-2010-5187

CVE.ORG link : CVE-2010-5187


JSON object : View

Products Affected

silverstripe

  • silverstripe
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor