Information Disclosure Vulnerability in DonLinkage 6.6.8

Information Disclosure Vulnerability in DonLinkage 6.6.8

CVE-2018-17091 · MEDIUM Severity

AV:N/AC:L/AU:S/C:P/I:P/A:N

An issue was discovered in DonLinkage 6.6.8. It allows remote attackers to obtain potentially sensitive information via a direct request for files/temporary.txt.

Learn more about our Web Application Penetration Testing UK.