Vulnerability CVE-2015-2209


Published: 2015-03-04   Modified: 2015-03-05

Description:
DLGuard 4.5 allows remote attackers to obtain the installation path via the c parameter to index.php.

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Dlguard -> Dlguard 

 References:
http://seclists.org/fulldisclosure/2015/Feb/67
http://tetraph.com/security/full-path-disclosure-vulnerability/dlguard-full-path-disclosure-information-leakage-security-vulnerabilities/
http://www.securityfocus.com/bid/72685

Copyright 2024, cxsecurity.com

 

Back to Top