The SmarterTools SmarterStats 6.0 web server allows remote attackers to obtain directory listings via a direct request for the (1) Admin/, (2) Admin/Defaults/, (3) Admin/GettingStarted/, (4) Admin/Popups/, (5) App_Themes/, (6) Client/, (7) Client/Popups/, (8) Services/, (9) Temp/, (10) UserControls/, (11) UserControls/PanelBarTemplates/, (12) UserControls/Popups/, (13) aspnet_client/, or (14) aspnet_client/system_web/ directory name, or (15) certain directory names under App_Themes/Default/.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2011-05-20T22:00:00

Updated: 2024-08-06T22:53:16.864Z

Reserved: 2011-05-20T00:00:00

Link: CVE-2011-2156

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2011-05-20T22:55:05.813

Modified: 2017-08-29T01:29:18.800

Link: CVE-2011-2156

cve-icon Redhat

No data.