Vulnerabilities > Phpwcms > Phpwcms > 1.4.7

DATE CVE VULNERABILITY TITLE RISK
2011-09-24 CVE-2011-3789 Information Exposure vulnerability in PHPwcms 1.4.7
phpwcms 1.4.7 r412 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by template/inc_script/frontend_render/disabled/majonavi.php and certain other files.
network
low complexity
phpwcms CWE-200
5.0