Sensitive Information Disclosure in Html-edit CMS 3.1.8

Sensitive Information Disclosure in Html-edit CMS 3.1.8

CVE-2010-4611 · MEDIUM Severity

AV:N/AC:L/AU:N/C:P/I:N/A:N

Html-edit CMS 3.1.8 allows remote attackers to obtain sensitive information via a direct request to (1) pages.php and (2) menu.php in includes/core_files and (3) extensions/login/frontend/pages/antihacker.php, which reveals the installation path in an error message.

Learn more about our Cms Pen Testing.