Vulnerability CVE-2015-2064


Published: 2015-02-24

Description:
Multiple cross-site scripting (XSS) vulnerabilities in DLGuard 5, 4.6, and 4.5 allow remote attackers to inject arbitrary web script or HTML via the (1) page, (2) c, or (3) redirect parameter to index.php or (4) search field (searchTerm parameter) in the main page.

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Dlguard -> Dlguard 

 References:
http://seclists.org/fulldisclosure/2015/Feb/66
http://securityrelated.blogspot.com/2015/02/dlguard-multiple-xss-cross-site.html
http://tetraph.com/security/xss-vulnerability/dlguard-multiple-xss-cross-site-scripting-security-vulnerabilities/
http://www.securityfocus.com/bid/72684

Copyright 2024, cxsecurity.com

 

Back to Top