VDB-74145 · CVE-2015-1566 · BID 73447

DotNetNuke up to 07.03.3 cross site scripting

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
4.1$0-$5k0.00

A vulnerability, which was classified as problematic, was found in DotNetNuke up to 07.03.3 (Content Management System). This affects an unknown functionality. The manipulation with an unknown input leads to a cross site scripting vulnerability. CWE is classifying the issue as CWE-79. The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. This is going to have an impact on integrity. The summary by CVE is:

Cross-site scripting (XSS) vulnerability in DotNetNuke (DNN) before 7.4.0 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

The weakness was published 02/09/2015 (Website). The advisory is shared at dnnsoftware.com. This vulnerability is uniquely identified as CVE-2015-1566 since 02/09/2015. It is possible to initiate the attack remotely. No form of authentication is needed for exploitation. It demands that the victim is doing some kind of user interaction. Neither technical details nor an exploit are publicly available. MITRE ATT&CK project uses the attack technique T1059.007 for this issue.

The vulnerability scanner Nessus provides a plugin with the ID 81319 (DNN (DotNetNuke) < 7.4.0 Unspecified Persistent XSS), which helps to determine the existence of the flaw in a target environment. It is assigned to the family CGI abuses : XSS.

Upgrading to version 07.03.04 eliminates this vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (81319).

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 4.3
VulDB Meta Temp Score: 4.1

VulDB Base Score: 4.3
VulDB Temp Score: 4.1
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Cross site scripting
CWE: CWE-79 / CWE-74 / CWE-707
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 81319
Nessus Name: DNN (DotNetNuke) < 7.4.0 Unspecified Persistent XSS
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: DotNetNuke 07.03.04

Timelineinfo

02/05/2015 🔍
02/09/2015 +4 days 🔍
02/09/2015 +0 days 🔍
02/09/2015 +0 days 🔍
02/09/2015 +0 days 🔍
02/12/2015 +3 days 🔍
02/24/2015 +12 days 🔍
03/30/2015 +34 days 🔍
04/16/2022 +2574 days 🔍

Sourcesinfo

Advisory: dnnsoftware.com
Status: Not defined
Confirmation: 🔍

CVE: CVE-2015-1566 (🔍)
Vulnerability Center: 48728 - DotNetNuke before 7.4.0 Remote XSS via Arbitrary Web Script or HTML Injection, Medium
SecurityFocus: 73447
Secunia: 62832 - DotNetNuke Unspecified Script Insertion Vulnerability, Moderately Critical

Entryinfo

Created: 03/30/2015 12:04
Updated: 04/16/2022 10:03
Changes: 03/30/2015 12:04 (60), 06/20/2017 08:52 (4), 04/16/2022 10:03 (4)
Complete: 🔍
Cache ID: 3:E80:103

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you want to use VulDB in your project?

Use the official API to access entries easily!