Vulnerability CVE-2015-2794


Published: 2017-02-06

Description:
The installation wizard in DotNetNuke (DNN) before 7.4.1 allows remote attackers to reinstall the application and gain SuperUser access via a direct request to Install/InstallWizard.aspx.

See advisories in our WLB2 database:
Topic
Author
Date
High
DotNetNuke 07.04.00 Administration Authentication Bypass
Marios Nicolaide...
16.05.2016

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Dotnetnuke -> Dotnetnuke 

 References:
http://www.dnnsoftware.com/community-blog/cid/155198/workaround-for-potential-security-issue
http://www.dnnsoftware.com/community/security/security-center
http://www.securityfocus.com/bid/96373
https://dotnetnuke.codeplex.com/releases/view/615317
https://www.exploit-db.com/exploits/39777/

Copyright 2024, cxsecurity.com

 

Back to Top