5
CVSSv2

CVE-2010-4611

Published: 29/12/2010 Updated: 17/08/2017
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
VMScore: 505
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

Html-edit CMS 3.1.8 allows remote malicious users to obtain sensitive information via a direct request to (1) pages.php and (2) menu.php in includes/core_files and (3) extensions/login/frontend/pages/antihacker.php, which reveals the installation path in an error message.

Vulnerable Product Search on Vulmon Subscribe to Product

html-edit html-edit cms 3.1.8

Exploits

Vulnerability ID: HTB22734 Reference: wwwhtbridgech/advisory/sql_injection_in_html_edit_cmshtml Product: HTML-EDIT CMS Vendor: html-edit web services ( wwwhtml-editorg/ ) Vulnerable Version: 318 Vendor Notification: 02 December 2010 Vulnerability Type: SQL Injection Status: Fixed by Vendor Risk level: High Credit: High-Tech ...