CVE-2010-4403 Information

Share on:

Description

The Register Plus plugin 3.5.1 and earlier for WordPress allows remote attackers to obtain sensitive information via a direct request to (1) dash_widget.php and (2) register-plus.php which reveals the installation path in an error message.

Reference

http://packetstormsecurity.org/files/view/96143/registerplus-xss.txt http://websecurity.com.ua/4539 http://www.securityfocus.com/archive/1/514903/100/0/threaded