Information Disclosure Vulnerability in DLGuard 4.5

Information Disclosure Vulnerability in DLGuard 4.5

CVE-2015-2209 · MEDIUM Severity

AV:N/AC:L/AU:N/C:P/I:N/A:N

DLGuard 4.5 allows remote attackers to obtain the installation path via the c parameter to index.php.

Learn more about our Web Application Penetration Testing UK.