NA

CVE-2021-31858

Published: 20/07/2022 Updated: 26/07/2022
CVSS v3 Base Score: 5.4 | Impact Score: 2.7 | Exploitability Score: 2.3
VMScore: 0

Vulnerability Summary

DotNetNuke (DNN) 9.9.1 CMS is vulnerable to a Stored Cross-Site Scripting vulnerability in the user profile biography section which allows remote authenticated users to inject arbitrary code via a crafted payload.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

dnnsoftware dotnetnuke