Lucene search

K

Dotnetnuke Security Vulnerabilities

cve
cve

CVE-2004-2323

DotNetNuke (formerly IBuySpy Workshop) 1.0.6 through 1.0.10d allows remote attackers to obtain sensitive information, including the SQL server username and password, via a GET request for source or configuration files such as Web.config.

7.5AI Score

0.013EPSS

2005-08-16 04:00 AM
19
cve
cve

CVE-2004-2324

SQL injection vulnerability in DotNetNuke (formerly IBuySpy Workshop) 1.0.6 through 1.0.10d allows remote attackers to modify the backend database via the (1) table and (2) field parameters in LinkClick.aspx.

8.1AI Score

0.006EPSS

2005-08-16 04:00 AM
24
cve
cve

CVE-2004-2325

Cross-site scripting (XSS) vulnerability in EditModule.aspx for DotNetNuke (formerly IBuySpy Workshop) 1.0.6 through 1.0.10d allows remote attackers to inject arbitrary web script or HTML.

6.2AI Score

0.005EPSS

2005-08-16 04:00 AM
20
cve
cve

CVE-2005-0040

Multiple cross-site scripting (XSS) vulnerabilities in DotNetNuke before 3.0.12 allow remote attackers to inject arbitrary web script or HTML via the (1) register a new user page, (2) User-Agent, or (3) Username, which is not properly quoted before sending to the error log.

5.8AI Score

0.008EPSS

2005-05-19 04:00 AM
30
cve
cve

CVE-2006-3601

** UNVERIFIABLE ** Unspecified vulnerability in an unspecified DNN Modules module for DotNetNuke (.net nuke) allows remote attackers to gain privileges via unspecified vectors, as used in an attack against the Microsoft France web site. NOTE: due to the lack of details and uncertainty about which p...

7AI Score

0.012EPSS

2006-07-18 03:37 PM
23
cve
cve

CVE-2006-4973

Cross-site scripting (XSS) vulnerability in Default.aspx in Perpetual Motion Interactive Systems DotNetNuke before 3.3.5, and 4.x before 4.3.5, allows remote attackers to inject arbitrary HTML via the error parameter.

6AI Score

0.005EPSS

2006-09-25 01:07 AM
22
cve
cve

CVE-2007-0660

Cross-site scripting (XSS) vulnerability in the IFrame module before 03.02.01 for DotNetNuke (DNN) allows remote attackers to inject arbitrary web script or HTML via unspecified vectors related to "Pass through values."

5.7AI Score

0.016EPSS

2007-02-01 10:28 PM
27
cve
cve

CVE-2008-6399

Unspecified vulnerability in DotNetNuke 4.5.2 through 4.9 allows remote attackers to "add additional roles to their user account" via unknown attack vectors.

6.8AI Score

0.003EPSS

2022-10-03 04:13 PM
27
cve
cve

CVE-2008-6540

DotNetNuke before 4.8.2, during installation or upgrade, does not warn the administrator when the default (1) ValidationKey and (2) DecryptionKey values cannot be modified in the web.config file, which allows remote attackers to bypass intended access restrictions by using the default keys.

6.9AI Score

0.064EPSS

2009-03-30 01:30 AM
29
cve
cve

CVE-2008-6541

Unrestricted file upload vulnerability in the file manager module in DotNetNuke before 4.8.2 allows remote administrators to upload arbitrary files and gain privileges to the server via unspecified vectors.

7.2AI Score

0.004EPSS

2009-03-30 01:30 AM
24
cve
cve

CVE-2008-6542

Unspecified vulnerability in the Skin Manager in DotNetNuke before 4.8.2 allows remote authenticated administrators to perform "server-side execution of application logic" by uploading a static file that is converted into a dynamic script via unknown vectors related to HTM or HTML files.

6.3AI Score

0.006EPSS

2009-03-30 01:30 AM
23
cve
cve

CVE-2008-6644

Cross-site scripting (XSS) vulnerability in Default.aspx in DotNetNuke 4.8.3 and earlier allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO.

5.9AI Score

0.002EPSS

2009-04-07 02:17 PM
22
cve
cve

CVE-2008-6732

Cross-site scripting (XSS) vulnerability in the Language skin object in DotNetNuke before 4.8.4 allows remote attackers to inject arbitrary web script or HTML via "newly generated paths."

5.9AI Score

0.003EPSS

2009-04-21 06:30 PM
43
cve
cve

CVE-2008-6733

Cross-site scripting (XSS) vulnerability in the error handling page in DotNetNuke 4.6.2 through 4.8.3 allows remote attackers to inject arbitrary web script or HTML via the querystring parameter.

5.9AI Score

0.003EPSS

2009-04-21 06:30 PM
16
cve
cve

CVE-2008-7100

Unspecified vulnerability in DotNetNuke 4.4.1 through 4.8.4 allows remote authenticated users to bypass authentication and gain privileges via unknown vectors related to a "unique id" for user actions and improper validation of a "user identity."

6.8AI Score

0.003EPSS

2009-08-27 08:30 PM
19
cve
cve

CVE-2008-7101

Unspecified vulnerability in DotNetNuke 4.0 through 4.8.4 and 5.0 allows remote attackers to obtain sensitive information (portal number) by accessing the install wizard page via unknown vectors.

6.3AI Score

0.005EPSS

2009-08-27 08:30 PM
29
cve
cve

CVE-2008-7102

DotNetNuke 2.0 through 4.8.4 allows remote attackers to load .ascx files instead of skin files, and possibly access privileged functionality, via unknown vectors related to parameter validation.

6.9AI Score

0.01EPSS

2009-08-27 08:30 PM
33
cve
cve

CVE-2009-1366

Cross-site scripting (XSS) vulnerability in Website\admin\Sales\paypalipn.aspx in DotNetNuke (DNN) before 4.9.3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors related to "name/value pairs" and "paypal IPN functionality."

5.8AI Score

0.002EPSS

2009-04-22 09:30 PM
23
cve
cve

CVE-2009-4109

The install wizard in DotNetNuke 4.0 through 5.1.4 does not prevent anonymous users from accessing functionality related to determination of the need for an upgrade, which allows remote attackers to access version information and possibly other sensitive information.

6.5AI Score

0.003EPSS

2022-10-03 04:24 PM
27
cve
cve

CVE-2009-4110

Cross-site scripting (XSS) vulnerability in the search functionality in DotNetNuke 4.8 through 5.1.4 allows remote attackers to inject arbitrary web script or HTML via search terms that are not properly filtered before display in a custom results page.

5.6AI Score

0.003EPSS

2009-11-29 01:08 PM
32
cve
cve

CVE-2010-4514

Cross-site scripting (XSS) vulnerability in Install/InstallWizard.aspx in DotNetNuke 5.05.01 and 5.06.00 allows remote attackers to inject arbitrary web script or HTML via the __VIEWSTATE parameter. NOTE: some of these details are obtained from third party information.

5.9AI Score

0.002EPSS

2022-10-03 04:21 PM
26
cve
cve

CVE-2012-1030

Cross-site scripting (XSS) vulnerability in DotNetNuke 6.x through 6.0.2 allows user-assisted remote attackers to inject arbitrary web script or HTML via a crafted URL containing text that is used within a modal popup.

5.7AI Score

0.001EPSS

2022-10-03 04:15 PM
23
cve
cve

CVE-2012-1036

Cross-site scripting (XSS) vulnerability in the telerik HTML editor in DotNetNuke before 5.6.4 and 6.x before 6.1.0 allows remote attackers to inject arbitrary web script or HTML via a message.

5.8AI Score

0.001EPSS

2022-10-03 04:15 PM
22
cve
cve

CVE-2013-3943

Cross-site scripting (XSS) vulnerability in DotNetNuke (DNN) before 6.2.9 and 7.x before 7.1.1 allows remote authenticated users to inject arbitrary web script or HTML via vectors related to the Display Name field in the Manage Profile.

5.3AI Score

0.001EPSS

2014-03-12 02:55 PM
23
cve
cve

CVE-2013-4649

Cross-site scripting (XSS) vulnerability in DotNetNuke (DNN) before 6.2.9 and 7.x before 7.1.1 allows remote attackers to inject arbitrary web script or HTML via the __dnnVariable parameter to the default URI.

5.7AI Score

0.002EPSS

2014-03-12 02:55 PM
28
cve
cve

CVE-2013-7335

Open redirect vulnerability in DotNetNuke (DNN) before 6.2.9 and 7.x before 7.1.1 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified vectors.

6.7AI Score

0.002EPSS

2022-10-03 04:14 PM
34
cve
cve

CVE-2015-1566

Cross-site scripting (XSS) vulnerability in DotNetNuke (DNN) before 7.4.0 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

5.8AI Score

0.001EPSS

2022-10-03 04:15 PM
61
cve
cve

CVE-2015-2794

The installation wizard in DotNetNuke (DNN) before 7.4.1 allows remote attackers to reinstall the application and gain SuperUser access via a direct request to Install/InstallWizard.aspx.

9.8CVSS

9.3AI Score

0.974EPSS

2017-02-06 03:59 PM
63
cve
cve

CVE-2016-7119

Cross-site scripting (XSS) vulnerability in the user-profile biography section in DotNetNuke (DNN) before 8.0.1 allows remote authenticated users to inject arbitrary web script or HTML via a crafted onclick attribute in an IMG element.

5.4CVSS

5AI Score

0.001EPSS

2016-08-31 02:59 PM
50