RSS   Vulnerabilities for 'Dotnetnuke'   RSS

2022-06-02
 
CVE-2021-40186

CWE-918
 

 
The AppCheck research team identified a Server-Side Request Forgery (SSRF) vulnerability within the DNN CMS platform, formerly known as DotNetNuke. SSRF vulnerabilities allow the attacker to exploit the target system to make network requests on their behalf, allowing a range of possible attacks. In the most common scenario, the attacker exploits SSRF vulnerabilities to attack systems behind the firewall and access sensitive information from Cloud Provider metadata services.

 
2020-04-06
 
CVE-2020-11585

CWE-200
 

 
There is an information disclosure issue in DNN (formerly DotNetNuke) 9.5 within the built-in Activity-Feed/Messaging/Userid/ Message Center module. A registered user is able to enumerate any file in the Admin File Manager (other than ones contained in a secure folder) by sending themselves a message with the file attached, e.g., by using an arbitrary small integer value in the fileIds parameter.

 
2020-02-24
 
CVE-2020-5188

CWE-434
 

 
DNN (formerly DotNetNuke) through 9.4.4 has Insecure Permissions.

 
 
CVE-2020-5187

CWE-22
 

 
DNN (formerly DotNetNuke) through 9.4.4 allows Path Traversal (issue 2 of 2).

 
 
CVE-2020-5186

CWE-79
 

 
DNN (formerly DotNetNuke) through 9.4.4 allows XSS (issue 1 of 2).

 
2019-09-26
 
CVE-2019-12562

CWE-79
 

 
Stored Cross-Site Scripting in DotNetNuke (DNN) Version before 9.4.0 allows remote attackers to store and embed the malicious script into the admin notification page. The exploit could be used to perfom any action with admin privileges such as managing content, adding users, uploading backdoors to the server, etc. Successful exploitation occurs when an admin user visits a notification page with stored cross-site scripting.

 
2019-07-03
 
CVE-2018-18326

CWE-310
 

 
DNN (aka DotNetNuke) 9.2 through 9.2.2 incorrectly converts encryption key source values, resulting in lower than expected entropy. NOTE: this issue exists because of an incomplete fix for CVE-2018-15812.

 
 
CVE-2018-18325

CWE-326
 

 
DNN (aka DotNetNuke) 9.2 through 9.2.2 uses a weak encryption algorithm to protect input parameters. NOTE: this issue exists because of an incomplete fix for CVE-2018-15811.

 
 
CVE-2018-15812

CWE-310
 

 
DNN (aka DotNetNuke) 9.2 through 9.2.1 incorrectly converts encryption key source values, resulting in lower than expected entropy.

 
 
CVE-2018-15811

CWE-326
 

 
DNN (aka DotNetNuke) 9.2 through 9.2.1 uses a weak encryption algorithm to protect input parameters.

 


Copyright 2024, cxsecurity.com

 

Back to Top