Information Disclosure

These vulnearability are the easiest to fix and hopefully not that common. Mostly this section would list vulnerability which are low or medium targets.


List of Information Disclosure Flaws

Status Component Name Version Disclosed By Disclosure Date Access Level CVE-Number
wp-plugin : wp-easycart 2.0.5 Anantshri 2014/05/28 Unauthenticated CVE-2014-4942