CVE-2011-3731

e107 0.7.24 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by e107_plugins/pdf/e107pdf.php and certain other files.
Configurations

Configuration 1 (hide)

cpe:2.3:a:e107:e107:0.7.24:*:*:*:*:*:*:*

History

No history.

Information

Published : 2011-09-23 23:55

Updated : 2023-12-10 11:03


NVD link : CVE-2011-3731

Mitre link : CVE-2011-3731

CVE.ORG link : CVE-2011-3731


JSON object : View

Products Affected

e107

  • e107
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor