Lucene search

K
nvd[email protected]NVD:CVE-2011-3826
HistorySep 24, 2011 - 12:55 a.m.

CVE-2011-3826

2011-09-2400:55:04
CWE-200
web.nvd.nist.gov
4

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

AI Score

6.1

Confidence

Low

EPSS

0.003

Percentile

71.3%

Zikula 1.2.4 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by themes/voodoodolly/version.php and certain other files.

Affected configurations

Nvd
Node
zikulazikulaMatch1.2.4
VendorProductVersionCPE
zikulazikula1.2.4cpe:2.3:a:zikula:zikula:1.2.4:*:*:*:*:*:*:*

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

AI Score

6.1

Confidence

Low

EPSS

0.003

Percentile

71.3%

Related for NVD:CVE-2011-3826