Vulnerabilities > Adaptcms > Adaptcms > 2.0.2

DATE CVE VULNERABILITY TITLE RISK
2011-09-23 CVE-2011-3698 Information Exposure vulnerability in Adaptcms 2.0.2
AdaptCMS 2.0.2 Beta allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by inc/poll_vote.php and certain other files.
network
low complexity
adaptcms CWE-200
5.0