CVE-2011-3829

ftp_upload_file.php in Support Incident Tracker (aka SiT!) 3.65 allows remote authenticated users to obtain sensitive information via the file name, which reveals the installation path in an error message.
Configurations

Configuration 1 (hide)

cpe:2.3:a:sitracker:support_incident_tracker:3.65:*:*:*:*:*:*:*

History

No history.

Information

Published : 2012-01-29 04:04

Updated : 2024-02-28 11:41


NVD link : CVE-2011-3829

Mitre link : CVE-2011-3829

CVE.ORG link : CVE-2011-3829


JSON object : View

Products Affected

sitracker

  • support_incident_tracker
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor