Lucene search

K

Dnnarticle Security Vulnerabilities - February

cve
cve

CVE-2013-5117

SQL injection vulnerability in the RSS page (DNNArticleRSS.aspx) in the ZLDNN DNNArticle module before 10.1 for DotNetNuke allows remote attackers to execute arbitrary SQL commands via the categoryid parameter.

8.4AI Score

0.003EPSS

2014-03-12 02:55 PM
34
cve
cve

CVE-2018-9126

The DNNArticle module 11 for DNN (formerly DotNetNuke) allows remote attackers to read the web.config file, and consequently discover database credentials, via the /GetCSS.ashx/?CP=%2fweb.config URI.

9.8CVSS

9.3AI Score

0.965EPSS

2018-04-04 07:29 PM
52