Lucene search

K

Dotnetnuke Security Vulnerabilities

cve
cve

CVE-2022-47053

An arbitrary file upload vulnerability in the Digital Assets Manager module of DNN Corp DotNetNuke v7.0.0 to v9.10.2 allows attackers to execute arbitrary code via a crafted SVG...

5.4CVSS

6AI Score

0.001EPSS

2023-04-12 01:15 PM
35
cve
cve

CVE-2021-31858

DotNetNuke (DNN) 9.9.1 CMS is vulnerable to a Stored Cross-Site Scripting vulnerability in the user profile biography section which allows remote authenticated users to inject arbitrary code via a crafted...

5.4CVSS

5.2AI Score

0.001EPSS

2022-07-20 01:15 PM
34
2
cve
cve

CVE-2020-11585

There is an information disclosure issue in DNN (formerly DotNetNuke) 9.5 within the built-in Activity-Feed/Messaging/Userid/ Message Center module. A registered user is able to enumerate any file in the Admin File Manager (other than ones contained in a secure folder) by sending themselves a...

4.3CVSS

4.5AI Score

0.001EPSS

2020-04-06 09:15 PM
35
cve
cve

CVE-2020-5186

DNN (formerly DotNetNuke) through 9.4.4 allows XSS (issue 1 of...

5.4CVSS

5.2AI Score

0.001EPSS

2020-02-24 03:15 PM
34
cve
cve

CVE-2020-5187

DNN (formerly DotNetNuke) through 9.4.4 allows Path Traversal (issue 2 of...

8.8CVSS

8.7AI Score

0.01EPSS

2020-02-24 03:15 PM
42
cve
cve

CVE-2020-5188

DNN (formerly DotNetNuke) through 9.4.4 has Insecure...

6.5CVSS

6.5AI Score

0.002EPSS

2020-02-24 03:15 PM
39
cve
cve

CVE-2019-12562

Stored Cross-Site Scripting in DotNetNuke (DNN) Version before 9.4.0 allows remote attackers to store and embed the malicious script into the admin notification page. The exploit could be used to perfom any action with admin privileges such as managing content, adding users, uploading backdoors to....

6.1CVSS

5.8AI Score

0.004EPSS

2019-09-26 08:15 PM
151
cve
cve

CVE-2018-18325

DNN (aka DotNetNuke) 9.2 through 9.2.2 uses a weak encryption algorithm to protect input parameters. NOTE: this issue exists because of an incomplete fix for...

7.5CVSS

7.5AI Score

0.043EPSS

2019-07-03 05:15 PM
937
In Wild
cve
cve

CVE-2018-15811

DNN (aka DotNetNuke) 9.2 through 9.2.1 uses a weak encryption algorithm to protect input...

7.5CVSS

7.3AI Score

0.043EPSS

2019-07-03 05:15 PM
955
In Wild
cve
cve

CVE-2018-15812

DNN (aka DotNetNuke) 9.2 through 9.2.1 incorrectly converts encryption key source values, resulting in lower than expected...

7.5CVSS

7.4AI Score

0.002EPSS

2019-07-03 05:15 PM
128
In Wild
cve
cve

CVE-2018-18326

DNN (aka DotNetNuke) 9.2 through 9.2.2 incorrectly converts encryption key source values, resulting in lower than expected entropy. NOTE: this issue exists because of an incomplete fix for...

7.5CVSS

7.6AI Score

0.016EPSS

2019-07-03 05:15 PM
114
cve
cve

CVE-2018-14486

DNN (formerly DotNetNuke) 9.1.1 allows cross-site scripting (XSS) via...

6.1CVSS

6AI Score

0.001EPSS

2019-03-21 04:00 PM
20
cve
cve

CVE-2017-0929

DNN (aka DotNetNuke) before 9.2.0 suffers from a Server-Side Request Forgery (SSRF) vulnerability in the DnnImageHandler class. Attackers may be able to access information about internal network...

7.5CVSS

7.3AI Score

0.008EPSS

2018-07-03 09:29 PM
58
cve
cve

CVE-2017-9822

DNN (aka DotNetNuke) before 9.1.1 has Remote Code Execution via a cookie, aka "2017-08 (Critical) Possible remote code execution on DNN...

8.8CVSS

8.9AI Score

0.97EPSS

2017-07-20 12:29 PM
1003
In Wild
4
cve
cve

CVE-2015-2794

The installation wizard in DotNetNuke (DNN) before 7.4.1 allows remote attackers to reinstall the application and gain SuperUser access via a direct request to...

9.8CVSS

9.3AI Score

0.974EPSS

2017-02-06 03:59 PM
62
cve
cve

CVE-2016-7119

Cross-site scripting (XSS) vulnerability in the user-profile biography section in DotNetNuke (DNN) before 8.0.1 allows remote authenticated users to inject arbitrary web script or HTML via a crafted onclick attribute in an IMG...

5.4CVSS

5AI Score

0.001EPSS

2016-08-31 02:59 PM
50
cve
cve

CVE-2015-1566

Cross-site scripting (XSS) vulnerability in DotNetNuke (DNN) before 7.4.0 allows remote attackers to inject arbitrary web script or HTML via unspecified...

5.8AI Score

0.001EPSS

2015-02-09 05:59 PM
60
cve
cve

CVE-2013-7335

Open redirect vulnerability in DotNetNuke (DNN) before 6.2.9 and 7.x before 7.1.1 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified...

6.8AI Score

0.002EPSS

2014-03-12 02:55 PM
34
cve
cve

CVE-2013-3943

Cross-site scripting (XSS) vulnerability in DotNetNuke (DNN) before 6.2.9 and 7.x before 7.1.1 allows remote authenticated users to inject arbitrary web script or HTML via vectors related to the Display Name field in the Manage...

5.3AI Score

0.001EPSS

2014-03-12 02:55 PM
23
cve
cve

CVE-2013-4649

Cross-site scripting (XSS) vulnerability in DotNetNuke (DNN) before 6.2.9 and 7.x before 7.1.1 allows remote attackers to inject arbitrary web script or HTML via the __dnnVariable parameter to the default...

5.6AI Score

0.002EPSS

2014-03-12 02:55 PM
28
cve
cve

CVE-2012-1036

Cross-site scripting (XSS) vulnerability in the telerik HTML editor in DotNetNuke before 5.6.4 and 6.x before 6.1.0 allows remote attackers to inject arbitrary web script or HTML via a...

5.8AI Score

0.001EPSS

2012-04-11 10:39 AM
22
cve
cve

CVE-2012-1030

Cross-site scripting (XSS) vulnerability in DotNetNuke 6.x through 6.0.2 allows user-assisted remote attackers to inject arbitrary web script or HTML via a crafted URL containing text that is used within a modal...

5.7AI Score

0.001EPSS

2012-04-11 10:39 AM
22
cve
cve

CVE-2010-4514

Cross-site scripting (XSS) vulnerability in Install/InstallWizard.aspx in DotNetNuke 5.05.01 and 5.06.00 allows remote attackers to inject arbitrary web script or HTML via the __VIEWSTATE parameter. NOTE: some of these details are obtained from third party...

5.9AI Score

0.002EPSS

2010-12-09 09:00 PM
26
cve
cve

CVE-2009-4109

The install wizard in DotNetNuke 4.0 through 5.1.4 does not prevent anonymous users from accessing functionality related to determination of the need for an upgrade, which allows remote attackers to access version information and possibly other sensitive...

6.7AI Score

0.003EPSS

2009-11-29 01:08 PM
27
cve
cve

CVE-2009-4110

Cross-site scripting (XSS) vulnerability in the search functionality in DotNetNuke 4.8 through 5.1.4 allows remote attackers to inject arbitrary web script or HTML via search terms that are not properly filtered before display in a custom results...

5.8AI Score

0.003EPSS

2009-11-29 01:08 PM
32
cve
cve

CVE-2008-7100

Unspecified vulnerability in DotNetNuke 4.4.1 through 4.8.4 allows remote authenticated users to bypass authentication and gain privileges via unknown vectors related to a "unique id" for user actions and improper validation of a "user...

6.8AI Score

0.003EPSS

2009-08-27 08:30 PM
19
cve
cve

CVE-2008-7101

Unspecified vulnerability in DotNetNuke 4.0 through 4.8.4 and 5.0 allows remote attackers to obtain sensitive information (portal number) by accessing the install wizard page via unknown...

6.4AI Score

0.005EPSS

2009-08-27 08:30 PM
28
cve
cve

CVE-2008-7102

DotNetNuke 2.0 through 4.8.4 allows remote attackers to load .ascx files instead of skin files, and possibly access privileged functionality, via unknown vectors related to parameter...

6.9AI Score

0.01EPSS

2009-08-27 08:30 PM
33
cve
cve

CVE-2009-1366

Cross-site scripting (XSS) vulnerability in Website\admin\Sales\paypalipn.aspx in DotNetNuke (DNN) before 4.9.3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors related to "name/value pairs" and "paypal IPN...

6.3AI Score

0.002EPSS

2009-04-22 09:30 PM
21
cve
cve

CVE-2008-6733

Cross-site scripting (XSS) vulnerability in the error handling page in DotNetNuke 4.6.2 through 4.8.3 allows remote attackers to inject arbitrary web script or HTML via the querystring...

6.3AI Score

0.003EPSS

2009-04-21 06:30 PM
16
cve
cve

CVE-2008-6732

Cross-site scripting (XSS) vulnerability in the Language skin object in DotNetNuke before 4.8.4 allows remote attackers to inject arbitrary web script or HTML via "newly generated...

6.3AI Score

0.003EPSS

2009-04-21 06:30 PM
43
cve
cve

CVE-2008-6644

Cross-site scripting (XSS) vulnerability in Default.aspx in DotNetNuke 4.8.3 and earlier allows remote attackers to inject arbitrary web script or HTML via the...

6.3AI Score

0.002EPSS

2009-04-07 02:17 PM
22
cve
cve

CVE-2008-6540

DotNetNuke before 4.8.2, during installation or upgrade, does not warn the administrator when the default (1) ValidationKey and (2) DecryptionKey values cannot be modified in the web.config file, which allows remote attackers to bypass intended access restrictions by using the default...

6.9AI Score

0.064EPSS

2009-03-30 01:30 AM
29
cve
cve

CVE-2008-6541

Unrestricted file upload vulnerability in the file manager module in DotNetNuke before 4.8.2 allows remote administrators to upload arbitrary files and gain privileges to the server via unspecified...

7.8AI Score

0.004EPSS

2009-03-30 01:30 AM
24
cve
cve

CVE-2008-6542

Unspecified vulnerability in the Skin Manager in DotNetNuke before 4.8.2 allows remote authenticated administrators to perform "server-side execution of application logic" by uploading a static file that is converted into a dynamic script via unknown vectors related to HTM or HTML...

7AI Score

0.006EPSS

2009-03-30 01:30 AM
23
cve
cve

CVE-2008-6399

Unspecified vulnerability in DotNetNuke 4.5.2 through 4.9 allows remote attackers to "add additional roles to their user account" via unknown attack...

7.5AI Score

0.003EPSS

2009-03-05 08:30 PM
26
cve
cve

CVE-2006-4973

Cross-site scripting (XSS) vulnerability in Default.aspx in Perpetual Motion Interactive Systems DotNetNuke before 3.3.5, and 4.x before 4.3.5, allows remote attackers to inject arbitrary HTML via the error...

6.4AI Score

0.005EPSS

2006-09-25 01:07 AM
22
cve
cve

CVE-2006-3601

** UNVERIFIABLE ** Unspecified vulnerability in an unspecified DNN Modules module for DotNetNuke (.net nuke) allows remote attackers to gain privileges via unspecified vectors, as used in an attack against the Microsoft France web site. NOTE: due to the lack of details and uncertainty about...

7.2AI Score

0.012EPSS

2006-07-18 03:37 PM
23
cve
cve

CVE-2005-0040

Multiple cross-site scripting (XSS) vulnerabilities in DotNetNuke before 3.0.12 allow remote attackers to inject arbitrary web script or HTML via the (1) register a new user page, (2) User-Agent, or (3) Username, which is not properly quoted before sending to the error...

5.8AI Score

0.008EPSS

2005-05-19 04:00 AM
30
cve
cve

CVE-2004-2324

SQL injection vulnerability in DotNetNuke (formerly IBuySpy Workshop) 1.0.6 through 1.0.10d allows remote attackers to modify the backend database via the (1) table and (2) field parameters in...

8.7AI Score

0.006EPSS

2004-12-31 05:00 AM
24
cve
cve

CVE-2004-2323

DotNetNuke (formerly IBuySpy Workshop) 1.0.6 through 1.0.10d allows remote attackers to obtain sensitive information, including the SQL server username and password, via a GET request for source or configuration files such as...

8AI Score

0.013EPSS

2004-12-31 05:00 AM
19
cve
cve

CVE-2004-2325

Cross-site scripting (XSS) vulnerability in EditModule.aspx for DotNetNuke (formerly IBuySpy Workshop) 1.0.6 through 1.0.10d allows remote attackers to inject arbitrary web script or...

6.5AI Score

0.005EPSS

2004-12-31 05:00 AM
20