e107 0.7.24 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by e107_plugins/pdf/e107pdf.php and certain other files.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2011-09-23T23:00:00Z

Updated: 2024-09-16T21:08:16.790Z

Reserved: 2011-09-23T00:00:00Z

Link: CVE-2011-3731

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2011-09-23T23:55:03.177

Modified: 2012-03-13T04:00:00.000

Link: CVE-2011-3731

cve-icon Redhat

No data.