Lucene search

K

Dlguard Security Vulnerabilities

cve
cve

CVE-2015-2209

DLGuard 4.5 allows remote attackers to obtain the installation path via the c parameter to...

7.5AI Score

0.003EPSS

2015-03-04 08:59 PM
17
cve
cve

CVE-2015-2066

SQL injection vulnerability in DLGuard 4.5 allows remote attackers to execute arbitrary SQL commands via the c parameter to...

9.3AI Score

0.001EPSS

2015-02-24 05:59 PM
14
cve
cve

CVE-2015-2064

Multiple cross-site scripting (XSS) vulnerabilities in DLGuard 5, 4.6, and 4.5 allow remote attackers to inject arbitrary web script or HTML via the (1) page, (2) c, or (3) redirect parameter to index.php or (4) search field (searchTerm parameter) in the main...

6.3AI Score

0.002EPSS

2015-02-24 05:59 PM
20
cve
cve

CVE-2011-5115

Cross-site scripting (XSS) vulnerability in DLGuard, possibly 4.6 and earlier, allows remote attackers to inject arbitrary web script or HTML via the searchCart parameter to...

6AI Score

0.001EPSS

2012-08-23 08:55 PM
15