Vulnerabilities > Clip Bucket > Clipbucket > 2.0.9

DATE CVE VULNERABILITY TITLE RISK
2011-09-23 CVE-2011-3717 Information Exposure vulnerability in Clip-Bucket Clipbucket 2.0.9
ClipBucket 2.0.9 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by plugins/signup_captcha/signup_captcha.php and certain other files.
network
low complexity
clip-bucket CWE-200
5.0