Lucene search

K

DNNSoftware Security Vulnerabilities

cve
cve

CVE-2020-5188

DNN (formerly DotNetNuke) through 9.4.4 has Insecure...

6.5CVSS

6.5AI Score

0.002EPSS

2020-02-24 03:15 PM
39
cve
cve

CVE-2020-5186

DNN (formerly DotNetNuke) through 9.4.4 allows XSS (issue 1 of...

5.4CVSS

5.2AI Score

0.001EPSS

2020-02-24 03:15 PM
34
cve
cve

CVE-2020-5187

DNN (formerly DotNetNuke) through 9.4.4 allows Path Traversal (issue 2 of...

8.8CVSS

8.7AI Score

0.01EPSS

2020-02-24 03:15 PM
42
cve
cve

CVE-2022-47053

An arbitrary file upload vulnerability in the Digital Assets Manager module of DNN Corp DotNetNuke v7.0.0 to v9.10.2 allows attackers to execute arbitrary code via a crafted SVG...

5.4CVSS

6AI Score

0.001EPSS

2023-04-12 01:15 PM
37
cve
cve

CVE-2018-18325

DNN (aka DotNetNuke) 9.2 through 9.2.2 uses a weak encryption algorithm to protect input parameters. NOTE: this issue exists because of an incomplete fix for...

7.5CVSS

7.5AI Score

0.043EPSS

2019-07-03 05:15 PM
938
In Wild
cve
cve

CVE-2018-15811

DNN (aka DotNetNuke) 9.2 through 9.2.1 uses a weak encryption algorithm to protect input...

7.5CVSS

7.3AI Score

0.043EPSS

2019-07-03 05:15 PM
955
In Wild
cve
cve

CVE-2018-15812

DNN (aka DotNetNuke) 9.2 through 9.2.1 incorrectly converts encryption key source values, resulting in lower than expected...

7.5CVSS

7.4AI Score

0.002EPSS

2019-07-03 05:15 PM
128
In Wild
cve
cve

CVE-2018-18326

DNN (aka DotNetNuke) 9.2 through 9.2.2 incorrectly converts encryption key source values, resulting in lower than expected entropy. NOTE: this issue exists because of an incomplete fix for...

7.5CVSS

7.6AI Score

0.016EPSS

2019-07-03 05:15 PM
115
cve
cve

CVE-2022-2922

Relative Path Traversal in GitHub repository dnnsoftware/dnn.platform prior to...

4.9CVSS

5AI Score

0.001EPSS

2022-09-30 07:15 AM
44
4
cve
cve

CVE-2021-31858

DotNetNuke (DNN) 9.9.1 CMS is vulnerable to a Stored Cross-Site Scripting vulnerability in the user profile biography section which allows remote authenticated users to inject arbitrary code via a crafted...

5.4CVSS

5.2AI Score

0.001EPSS

2022-07-20 01:15 PM
34
2
cve
cve

CVE-2021-40186

The AppCheck research team identified a Server-Side Request Forgery (SSRF) vulnerability within the DNN CMS platform, formerly known as DotNetNuke. SSRF vulnerabilities allow the attacker to exploit the target system to make network requests on their behalf, allowing a range of possible attacks....

7.5CVSS

7.6AI Score

0.002EPSS

2022-06-02 02:15 PM
44
4
cve
cve

CVE-2020-11585

There is an information disclosure issue in DNN (formerly DotNetNuke) 9.5 within the built-in Activity-Feed/Messaging/Userid/ Message Center module. A registered user is able to enumerate any file in the Admin File Manager (other than ones contained in a secure folder) by sending themselves a...

4.3CVSS

4.5AI Score

0.001EPSS

2020-04-06 09:15 PM
35
cve
cve

CVE-2019-12562

Stored Cross-Site Scripting in DotNetNuke (DNN) Version before 9.4.0 allows remote attackers to store and embed the malicious script into the admin notification page. The exploit could be used to perfom any action with admin privileges such as managing content, adding users, uploading backdoors to....

6.1CVSS

5.8AI Score

0.004EPSS

2019-09-26 08:15 PM
151
cve
cve

CVE-2018-14486

DNN (formerly DotNetNuke) 9.1.1 allows cross-site scripting (XSS) via...

6.1CVSS

6AI Score

0.001EPSS

2019-03-21 04:00 PM
21
cve
cve

CVE-2017-0929

DNN (aka DotNetNuke) before 9.2.0 suffers from a Server-Side Request Forgery (SSRF) vulnerability in the DnnImageHandler class. Attackers may be able to access information about internal network...

7.5CVSS

7.3AI Score

0.008EPSS

2018-07-03 09:29 PM
58