Vulnerabilities > Information Exposure

DATE CVE VULNERABILITY TITLE RISK
2004-04-11 CVE-2004-1923 Information Exposure vulnerability in Tiki Tikiwiki Cms/Groupware 1.6.1/1.8.1
Tiki CMS/Groupware (TikiWiki) 1.8.1 and earlier allows remote attackers to gain sensitive information via a direct request to (1) banner_click.php, (2) categorize.php, (3) tiki-admin_include_directory.php, (4) tiki-directory_search.php, which reveal the web server path in an error message.
network
low complexity
tiki CWE-200
5.0
2004-01-20 CVE-2003-0904 Information Exposure vulnerability in Microsoft products
Microsoft Exchange 2003 and Outlook Web Access (OWA), when configured to use NTLM authentication, does not properly reuse HTTP connections, which can cause OWA users to view mailboxes of other users when Kerberos has been disabled as an authentication method for IIS 6.0, e.g.
network
microsoft CWE-200
6.0
2003-12-31 CVE-2003-1560 Information Exposure vulnerability in Netscape Navigator 4
Netscape 4 sends Referer headers containing https:// URLs in requests for http:// URLs, which allows remote attackers to obtain potentially sensitive information by reading Referer log data.
network
low complexity
netscape CWE-200
5.0
2003-12-31 CVE-2003-1559 Information Exposure vulnerability in Microsoft IE and Internet Explorer
Microsoft Internet Explorer 5.22, and other 5 through 6 SP1 versions, sends Referer headers containing https:// URLs in requests for http:// URLs, which allows remote attackers to obtain potentially sensitive information by reading Referer log data.
network
low complexity
microsoft CWE-200
5.0
2003-12-31 CVE-2003-1555 Information Exposure vulnerability in Scoznet Scozbook 1.1Beta
ScozNet ScozBook 1.1 BETA allows remote attackers to obtain sensitive information via an invalid PG parameter in view.php, which reveals the installation path in an error message.
network
low complexity
scoznet CWE-200
5.0
2003-12-31 CVE-2003-1553 Information Exposure vulnerability in Sips 0.2.2
Haakon Nilsen Simple Internet Publishing System (SIPS) 0.2.2 stores sensitive information under the web root with insufficient access control, which allows remote attackers to obtain password and other user information via a direct request to a user-specific configuration directory.
network
sips CWE-200
4.3
2003-12-31 CVE-2003-1550 Information Exposure vulnerability in Xoops
XOOPS 2.0, and possibly earlier versions, allows remote attackers to obtain sensitive information via an invalid xoopsOption parameter, which reveals the installation path in an error message.
network
low complexity
xoops CWE-200
5.0
2003-12-31 CVE-2003-1548 Information Exposure vulnerability in Myabracadaweb
MyABraCaDaWeb 1.0.2 and earlier allows remote attackers to obtain sensitive information via an invalid IDAdmin or other parameter, which reveals the installation path in an error message.
network
low complexity
myabracadaweb CWE-200
5.0
2003-12-31 CVE-2003-1540 Information Exposure vulnerability in Wfchat 1.0
WF-Chat 1.0 Beta stores sensitive information under the web root with insufficient access control, which allows remote attackers to obtain authentication information via a direct request to (1) !pwds.txt and (2) !nicks.txt.
network
low complexity
wfchat CWE-200
5.0
2003-12-31 CVE-2003-1535 Information Exposure vulnerability in Justice Media Guestbook 1.3
Justice Guestbook 1.3 allows remote attackers to obtain the full installation path via a direct request to cfooter.php3, which leaks the path in an error message.
network
low complexity
justice-media CWE-200
5.0