5
CVSSv2

CVE-2018-15811

Published: 03/07/2019 Updated: 03/03/2023
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

DNN (aka DotNetNuke) 9.2 up to and including 9.2.1 uses a weak encryption algorithm to protect input parameters.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

dnnsoftware dotnetnuke

Exploits

This Metasploit module exploits a deserialization vulnerability in DotNetNuke (DNN) versions 500 through 930-RC Vulnerable versions store profile information for users in the DNNPersonalization cookie as XML The expected structure includes a "type" attribute to instruct the server which type of object to create on deserialization The cookie ...