RSS   Vulnerabilities for 'Dlguard'   RSS

2015-03-04
 
CVE-2015-2209

 

 
DLGuard 4.5 allows remote attackers to obtain the installation path via the c parameter to index.php.

 
2015-02-24
 
CVE-2015-2066

 

 
SQL injection vulnerability in DLGuard 4.5 allows remote attackers to execute arbitrary SQL commands via the c parameter to index.php.

 
 
CVE-2015-2064

 

 
Multiple cross-site scripting (XSS) vulnerabilities in DLGuard 5, 4.6, and 4.5 allow remote attackers to inject arbitrary web script or HTML via the (1) page, (2) c, or (3) redirect parameter to index.php or (4) search field (searchTerm parameter) in the main page.

 
2012-08-23
 
CVE-2011-5115

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in DLGuard, possibly 4.6 and earlier, allows remote attackers to inject arbitrary web script or HTML via the searchCart parameter to index.php.

 


Copyright 2024, cxsecurity.com

 

Back to Top