Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Dnnsoftware Subscribe
Filtered by product Dotnetnuke
Total 15 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-15812 1 Dnnsoftware 1 Dotnetnuke 2023-03-03 5.0 MEDIUM 7.5 HIGH
DNN (aka DotNetNuke) 9.2 through 9.2.1 incorrectly converts encryption key source values, resulting in lower than expected entropy.
CVE-2018-15811 1 Dnnsoftware 1 Dotnetnuke 2023-03-03 5.0 MEDIUM 7.5 HIGH
DNN (aka DotNetNuke) 9.2 through 9.2.1 uses a weak encryption algorithm to protect input parameters.
CVE-2018-18325 1 Dnnsoftware 1 Dotnetnuke 2023-03-03 5.0 MEDIUM 7.5 HIGH
DNN (aka DotNetNuke) 9.2 through 9.2.2 uses a weak encryption algorithm to protect input parameters. NOTE: this issue exists because of an incomplete fix for CVE-2018-15811.
CVE-2018-18326 1 Dnnsoftware 1 Dotnetnuke 2023-03-03 5.0 MEDIUM 7.5 HIGH
DNN (aka DotNetNuke) 9.2 through 9.2.2 incorrectly converts encryption key source values, resulting in lower than expected entropy. NOTE: this issue exists because of an incomplete fix for CVE-2018-15812.
CVE-2022-2922 1 Dnnsoftware 1 Dotnetnuke 2022-10-04 N/A 4.9 MEDIUM
Relative Path Traversal in GitHub repository dnnsoftware/dnn.platform prior to 9.11.0.
CVE-2021-31858 1 Dnnsoftware 1 Dotnetnuke 2022-07-26 N/A 5.4 MEDIUM
DotNetNuke (DNN) 9.9.1 CMS is vulnerable to a Stored Cross-Site Scripting vulnerability in the user profile biography section which allows remote authenticated users to inject arbitrary code via a crafted payload.
CVE-2021-40186 1 Dnnsoftware 1 Dotnetnuke 2022-06-09 5.0 MEDIUM 7.5 HIGH
The AppCheck research team identified a Server-Side Request Forgery (SSRF) vulnerability within the DNN CMS platform, formerly known as DotNetNuke. SSRF vulnerabilities allow the attacker to exploit the target system to make network requests on their behalf, allowing a range of possible attacks. In the most common scenario, the attacker exploits SSRF vulnerabilities to attack systems behind the firewall and access sensitive information from Cloud Provider metadata services.
CVE-2020-11585 1 Dnnsoftware 1 Dotnetnuke 2021-07-21 4.0 MEDIUM 4.3 MEDIUM
There is an information disclosure issue in DNN (formerly DotNetNuke) 9.5 within the built-in Activity-Feed/Messaging/Userid/ Message Center module. A registered user is able to enumerate any file in the Admin File Manager (other than ones contained in a secure folder) by sending themselves a message with the file attached, e.g., by using an arbitrary small integer value in the fileIds parameter.
CVE-2020-5188 1 Dnnsoftware 1 Dotnetnuke 2021-07-21 4.0 MEDIUM 6.5 MEDIUM
DNN (formerly DotNetNuke) through 9.4.4 has Insecure Permissions.
CVE-2017-9822 1 Dnnsoftware 1 Dotnetnuke 2020-04-02 6.5 MEDIUM 8.8 HIGH
DNN (aka DotNetNuke) before 9.1.1 has Remote Code Execution via a cookie, aka "2017-08 (Critical) Possible remote code execution on DNN sites."
CVE-2020-5187 1 Dnnsoftware 1 Dotnetnuke 2020-02-24 6.5 MEDIUM 8.8 HIGH
DNN (formerly DotNetNuke) through 9.4.4 allows Path Traversal (issue 2 of 2).
CVE-2020-5186 1 Dnnsoftware 1 Dotnetnuke 2020-02-24 3.5 LOW 5.4 MEDIUM
DNN (formerly DotNetNuke) through 9.4.4 allows XSS (issue 1 of 2).
CVE-2019-12562 1 Dnnsoftware 1 Dotnetnuke 2019-10-01 4.3 MEDIUM 6.1 MEDIUM
Stored Cross-Site Scripting in DotNetNuke (DNN) Version before 9.4.0 allows remote attackers to store and embed the malicious script into the admin notification page. The exploit could be used to perfom any action with admin privileges such as managing content, adding users, uploading backdoors to the server, etc. Successful exploitation occurs when an admin user visits a notification page with stored cross-site scripting.
CVE-2018-14486 1 Dnnsoftware 1 Dotnetnuke 2019-03-22 4.3 MEDIUM 6.1 MEDIUM
DNN (formerly DotNetNuke) 9.1.1 allows cross-site scripting (XSS) via XML.
CVE-2017-0929 1 Dnnsoftware 1 Dotnetnuke 2018-09-04 5.0 MEDIUM 7.5 HIGH
DNN (aka DotNetNuke) before 9.2.0 suffers from a Server-Side Request Forgery (SSRF) vulnerability in the DnnImageHandler class. Attackers may be able to access information about internal network resources.