6.1
CVSSv3

CVE-2019-12562

Published: 26/09/2019 Updated: 01/10/2019
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Stored Cross-Site Scripting in DotNetNuke (DNN) Version prior to 9.4.0 allows remote malicious users to store and embed the malicious script into the admin notification page. The exploit could be used to perfom any action with admin privileges such as managing content, adding users, uploading backdoors to the server, etc. Successful exploitation occurs when an admin user visits a notification page with stored cross-site scripting.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

dnnsoftware dotnetnuke

Exploits

# Exploit Title: Stored Cross-Site Scripting in DotNetNuke (DNN) Version before 940 # Exploit Description : This exploit will add a superuser to target DNN website # Exploit Condition : Successful exploitation occurs when an admin user visits a notification page # Exploit Author: MAYASEVEN # CVE : CVE-2019-12562 (wwwcvedetailscom/cve ...
DotNetNuke versions prior to 940 suffer from a cross site scripting vulnerability ...

Github Repositories

Stored Cross-Site Scripting in DotNetNuke (DNN) Version before 9.4.0 | XSS to RCE

CVE-2019-12562 Stored Cross-Site Scripting in DotNetNuke (DNN) Version before 940 allows remote attac