Vulnerability CVE-2019-12562


Published: 2019-09-26

Description:
Stored Cross-Site Scripting in DotNetNuke (DNN) Version before 9.4.0 allows remote attackers to store and embed the malicious script into the admin notification page. The exploit could be used to perfom any action with admin privileges such as managing content, adding users, uploading backdoors to the server, etc. Successful exploitation occurs when an admin user visits a notification page with stored cross-site scripting.

See advisories in our WLB2 database:
Topic
Author
Date
Low
DotNetNuke Cross Site Scripting
MaYaSeVeN
02.10.2019

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Dnnsoftware -> Dotnetnuke 

 References:
http://packetstormsecurity.com/files/154673/DotNetNuke-Cross-Site-Scripting.html
https://mayaseven.com/cve-2019-12562-stored-cross-site-scripting-in-dotnetnuke-dnn-version-v9-3-2/

Copyright 2024, cxsecurity.com

 

Back to Top