Vulnerabilities > Lifetype > Lifetype > 1.2.10

DATE CVE VULNERABILITY TITLE RISK
2011-09-23 CVE-2011-3751 Information Exposure vulnerability in Lifetype 1.2.10
LifeType 1.2.10 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by plugins/badbehavior/pluginbadbehavior.class.php.
network
low complexity
lifetype CWE-200
5.0