7.5
CVSSv2

CVE-2013-5117

Published: 12/03/2014 Updated: 13/03/2014
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

SQL injection vulnerability in the RSS page (DNNArticleRSS.aspx) in the ZLDNN DNNArticle module prior to 10.1 for DotNetNuke allows remote malicious users to execute arbitrary SQL commands via the categoryid parameter.

Vulnerable Product Search on Vulmon Subscribe to Product

zldnn dnnarticle

Exploits

Title: DotNetNuke (DNNArticle Module) SQL Injection Vulnerability References: CVE-2013-5117 Discovered by: Sajjad Pourali Vendor wwwzldnncom/ , wwwdnnarticlecom/‎ Vendor advisory: wwwzldnncom/Support/tabid/643/ctl/RecordList/mid/1691/ItemID/2979/Defaultaspx (Ticket iD:#2979) Vendor contact: 2013-8-14 Solution: http:/ ...
DotNetNuke DNNArticle module versions 100 and below suffer from a remote SQL injection vulnerability ...