Vulnerability CVE-2015-2066


Published: 2015-02-24

Description:
SQL injection vulnerability in DLGuard 4.5 allows remote attackers to execute arbitrary SQL commands via the c parameter to index.php.

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Dlguard -> Dlguard 

 References:
http://seclists.org/fulldisclosure/2015/Feb/69
http://securityrelated.blogspot.com/2015/02/dlguard-sql-injection-security.html
http://tetraph.com/security/sql-injection-vulnerability/dlguard-sql-injection-security-vulnerabilities/
http://www.securityfocus.com/bid/72683

Copyright 2024, cxsecurity.com

 

Back to Top