CVE-2012-1614

Coppermine Photo Gallery before 1.5.20 allows remote attackers to obtain sensitive information via (1) a direct request to plugins/visiblehookpoints/index.php, an invalid (2) page or (3) cat parameter to thumbnails.php, an invalid (4) page parameter to usermgr.php, or an invalid (5) newer_than or (6) older_than parameter to search.inc.php, which reveals the installation path in an error message.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:coppermine-gallery:coppermine_photo_gallery:*:*:*:*:*:*:*:*
cpe:2.3:a:coppermine-gallery:coppermine_photo_gallery:1.0:*:*:*:*:*:*:*
cpe:2.3:a:coppermine-gallery:coppermine_photo_gallery:1.0:rc3:*:*:*:*:*:*
cpe:2.3:a:coppermine-gallery:coppermine_photo_gallery:1.1:*:*:*:*:*:*:*
cpe:2.3:a:coppermine-gallery:coppermine_photo_gallery:1.1:beta_2:*:*:*:*:*:*
cpe:2.3:a:coppermine-gallery:coppermine_photo_gallery:1.1.0:*:*:*:*:*:*:*
cpe:2.3:a:coppermine-gallery:coppermine_photo_gallery:1.2:*:*:*:*:*:*:*
cpe:2.3:a:coppermine-gallery:coppermine_photo_gallery:1.2.0:*:*:*:*:*:*:*
cpe:2.3:a:coppermine-gallery:coppermine_photo_gallery:1.2.0:rc2:*:*:*:*:*:*
cpe:2.3:a:coppermine-gallery:coppermine_photo_gallery:1.2.1:*:*:*:*:*:*:*
cpe:2.3:a:coppermine-gallery:coppermine_photo_gallery:1.2.1:b:*:*:*:*:*:*
cpe:2.3:a:coppermine-gallery:coppermine_photo_gallery:1.2.1:b-nuke:*:*:*:*:*:*
cpe:2.3:a:coppermine-gallery:coppermine_photo_gallery:1.3.0:*:*:*:*:*:*:*
cpe:2.3:a:coppermine-gallery:coppermine_photo_gallery:1.3.1:*:*:*:*:*:*:*
cpe:2.3:a:coppermine-gallery:coppermine_photo_gallery:1.3.2:*:*:*:*:*:*:*
cpe:2.3:a:coppermine-gallery:coppermine_photo_gallery:1.3.3:*:*:*:*:*:*:*
cpe:2.3:a:coppermine-gallery:coppermine_photo_gallery:1.3.4:*:*:*:*:*:*:*
cpe:2.3:a:coppermine-gallery:coppermine_photo_gallery:1.3.5:*:*:*:*:*:*:*
cpe:2.3:a:coppermine-gallery:coppermine_photo_gallery:1.4:*:*:*:*:*:*:*
cpe:2.3:a:coppermine-gallery:coppermine_photo_gallery:1.4:beta:*:*:*:*:*:*
cpe:2.3:a:coppermine-gallery:coppermine_photo_gallery:1.4.0:*:*:*:*:*:*:*
cpe:2.3:a:coppermine-gallery:coppermine_photo_gallery:1.4.0:alpha:*:*:*:*:*:*
cpe:2.3:a:coppermine-gallery:coppermine_photo_gallery:1.4.0:beta:*:*:*:*:*:*
cpe:2.3:a:coppermine-gallery:coppermine_photo_gallery:1.4.1:*:*:*:*:*:*:*
cpe:2.3:a:coppermine-gallery:coppermine_photo_gallery:1.4.1:beta:*:*:*:*:*:*
cpe:2.3:a:coppermine-gallery:coppermine_photo_gallery:1.4.2:*:*:*:*:*:*:*
cpe:2.3:a:coppermine-gallery:coppermine_photo_gallery:1.4.3:*:*:*:*:*:*:*
cpe:2.3:a:coppermine-gallery:coppermine_photo_gallery:1.4.4:*:*:*:*:*:*:*
cpe:2.3:a:coppermine-gallery:coppermine_photo_gallery:1.4.5:*:*:*:*:*:*:*
cpe:2.3:a:coppermine-gallery:coppermine_photo_gallery:1.4.6:*:*:*:*:*:*:*
cpe:2.3:a:coppermine-gallery:coppermine_photo_gallery:1.4.7:*:*:*:*:*:*:*
cpe:2.3:a:coppermine-gallery:coppermine_photo_gallery:1.4.8:*:*:*:*:*:*:*
cpe:2.3:a:coppermine-gallery:coppermine_photo_gallery:1.4.9:*:*:*:*:*:*:*
cpe:2.3:a:coppermine-gallery:coppermine_photo_gallery:1.4.10:*:*:*:*:*:*:*
cpe:2.3:a:coppermine-gallery:coppermine_photo_gallery:1.4.11:*:*:*:*:*:*:*
cpe:2.3:a:coppermine-gallery:coppermine_photo_gallery:1.4.12:*:*:*:*:*:*:*
cpe:2.3:a:coppermine-gallery:coppermine_photo_gallery:1.4.13:*:*:*:*:*:*:*
cpe:2.3:a:coppermine-gallery:coppermine_photo_gallery:1.4.14:*:*:*:*:*:*:*
cpe:2.3:a:coppermine-gallery:coppermine_photo_gallery:1.4.15:*:*:*:*:*:*:*
cpe:2.3:a:coppermine-gallery:coppermine_photo_gallery:1.4.16:*:*:*:*:*:*:*
cpe:2.3:a:coppermine-gallery:coppermine_photo_gallery:1.4.17:*:*:*:*:*:*:*
cpe:2.3:a:coppermine-gallery:coppermine_photo_gallery:1.4.18:*:*:*:*:*:*:*
cpe:2.3:a:coppermine-gallery:coppermine_photo_gallery:1.4.19:*:*:*:*:*:*:*
cpe:2.3:a:coppermine-gallery:coppermine_photo_gallery:1.4.20:*:*:*:*:*:*:*
cpe:2.3:a:coppermine-gallery:coppermine_photo_gallery:1.4.21:*:*:*:*:*:*:*
cpe:2.3:a:coppermine-gallery:coppermine_photo_gallery:1.4.22:*:*:*:*:*:*:*
cpe:2.3:a:coppermine-gallery:coppermine_photo_gallery:1.4.23:*:*:*:*:*:*:*
cpe:2.3:a:coppermine-gallery:coppermine_photo_gallery:1.4.24:*:*:*:*:*:*:*
cpe:2.3:a:coppermine-gallery:coppermine_photo_gallery:1.4.25:*:*:*:*:*:*:*
cpe:2.3:a:coppermine-gallery:coppermine_photo_gallery:1.4.26:*:*:*:*:*:*:*
cpe:2.3:a:coppermine-gallery:coppermine_photo_gallery:1.4.27:*:*:*:*:*:*:*
cpe:2.3:a:coppermine-gallery:coppermine_photo_gallery:1.5.1:alpha:*:*:*:*:*:*
cpe:2.3:a:coppermine-gallery:coppermine_photo_gallery:1.5.2:beta:*:*:*:*:*:*
cpe:2.3:a:coppermine-gallery:coppermine_photo_gallery:1.5.3:rc:*:*:*:*:*:*
cpe:2.3:a:coppermine-gallery:coppermine_photo_gallery:1.5.4:*:*:*:*:*:*:*
cpe:2.3:a:coppermine-gallery:coppermine_photo_gallery:1.5.6:*:*:*:*:*:*:*
cpe:2.3:a:coppermine-gallery:coppermine_photo_gallery:1.5.8:*:*:*:*:*:*:*
cpe:2.3:a:coppermine-gallery:coppermine_photo_gallery:1.5.10:*:*:*:*:*:*:*
cpe:2.3:a:coppermine-gallery:coppermine_photo_gallery:1.5.12:*:*:*:*:*:*:*
cpe:2.3:a:coppermine-gallery:coppermine_photo_gallery:1.5.14:*:*:*:*:*:*:*
cpe:2.3:a:coppermine-gallery:coppermine_photo_gallery:1.5.16:*:*:*:*:*:*:*

History

07 Nov 2023, 02:10

Type Values Removed Values Added
References
  • {'url': 'http://forum.coppermine-gallery.net/index.php/topic,74682.0.html', 'name': 'http://forum.coppermine-gallery.net/index.php/topic,74682.0.html', 'tags': [], 'refsource': 'CONFIRM'}
  • () http://forum.coppermine-gallery.net/index.php/topic%2C74682.0.html -

Information

Published : 2012-09-04 20:55

Updated : 2024-02-28 12:00


NVD link : CVE-2012-1614

Mitre link : CVE-2012-1614

CVE.ORG link : CVE-2012-1614


JSON object : View

Products Affected

coppermine-gallery

  • coppermine_photo_gallery
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor