Vulnerabilities > Dlguard

DATE CVE VULNERABILITY TITLE RISK
2015-03-04 CVE-2015-2209 Information Exposure vulnerability in Dlguard 4.5
DLGuard 4.5 allows remote attackers to obtain the installation path via the c parameter to index.php.
network
low complexity
dlguard CWE-200
5.0
2015-02-24 CVE-2015-2066 SQL Injection vulnerability in Dlguard 4.5
SQL injection vulnerability in DLGuard 4.5 allows remote attackers to execute arbitrary SQL commands via the c parameter to index.php.
network
low complexity
dlguard CWE-89
7.5
2015-02-24 CVE-2015-2064 Cross-site Scripting vulnerability in Dlguard 4.5/4.6/5.0
Multiple cross-site scripting (XSS) vulnerabilities in DLGuard 5, 4.6, and 4.5 allow remote attackers to inject arbitrary web script or HTML via the (1) page, (2) c, or (3) redirect parameter to index.php or (4) search field (searchTerm parameter) in the main page.
network
dlguard CWE-79
4.3
2012-08-23 CVE-2011-5115 Cross-Site Scripting vulnerability in Dlguard 4.5/4.6
Cross-site scripting (XSS) vulnerability in DLGuard, possibly 4.6 and earlier, allows remote attackers to inject arbitrary web script or HTML via the searchCart parameter to index.php.
network
dlguard CWE-79
4.3