Vulnerabilities > Lifetype > Lifetype > 1.1.2

DATE CVE VULNERABILITY TITLE RISK
2006-12-06 CVE-2006-6112 Remote Security vulnerability in LifeType
LifeType 1.0.x and 1.1.x have insufficient access control for all of the PHP scripts under (1) class/ and (2) plugins/, which allows remote attackers to obtain the installation path via a direct request to any of the scripts, as demonstrated by (a) bayesianfilter.class.php and (b) bootstrap.php, which leaks the path in an error message.
network
low complexity
lifetype
5.0