Vulnerabilities > Dotnetnuke > Dotnetnuke > 3.0.8

DATE CVE VULNERABILITY TITLE RISK
2017-02-06 CVE-2015-2794 Permissions, Privileges, and Access Controls vulnerability in Dotnetnuke
The installation wizard in DotNetNuke (DNN) before 7.4.1 allows remote attackers to reinstall the application and gain SuperUser access via a direct request to Install/InstallWizard.aspx.
network
low complexity
dotnetnuke CWE-264
7.5
2016-08-31 CVE-2016-7119 Cross-site Scripting vulnerability in Dotnetnuke
Cross-site scripting (XSS) vulnerability in the user-profile biography section in DotNetNuke (DNN) before 8.0.1 allows remote authenticated users to inject arbitrary web script or HTML via a crafted onclick attribute in an IMG element.
network
dotnetnuke CWE-79
3.5
2015-02-09 CVE-2015-1566 Cross-site Scripting vulnerability in Dotnetnuke
Cross-site scripting (XSS) vulnerability in DotNetNuke (DNN) before 7.4.0 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
dotnetnuke CWE-79
4.3
2014-03-12 CVE-2013-7335 Improper Input Validation vulnerability in Dotnetnuke
Open redirect vulnerability in DotNetNuke (DNN) before 6.2.9 and 7.x before 7.1.1 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified vectors.
network
dotnetnuke CWE-20
4.3
2014-03-12 CVE-2013-4649 Cross-Site Scripting vulnerability in Dotnetnuke
Cross-site scripting (XSS) vulnerability in DotNetNuke (DNN) before 6.2.9 and 7.x before 7.1.1 allows remote attackers to inject arbitrary web script or HTML via the __dnnVariable parameter to the default URI.
network
dotnetnuke CWE-79
4.3
2014-03-12 CVE-2013-3943 Cross-Site Scripting vulnerability in Dotnetnuke
Cross-site scripting (XSS) vulnerability in DotNetNuke (DNN) before 6.2.9 and 7.x before 7.1.1 allows remote authenticated users to inject arbitrary web script or HTML via vectors related to the Display Name field in the Manage Profile.
network
dotnetnuke CWE-79
3.5
2012-04-11 CVE-2012-1036 Cross-Site Scripting vulnerability in Dotnetnuke
Cross-site scripting (XSS) vulnerability in the telerik HTML editor in DotNetNuke before 5.6.4 and 6.x before 6.1.0 allows remote attackers to inject arbitrary web script or HTML via a message.
network
dotnetnuke CWE-79
4.3
2009-08-27 CVE-2008-7102 Improper Input Validation vulnerability in Dotnetnuke
DotNetNuke 2.0 through 4.8.4 allows remote attackers to load .ascx files instead of skin files, and possibly access privileged functionality, via unknown vectors related to parameter validation.
network
low complexity
dotnetnuke CWE-20
7.5
2009-04-22 CVE-2009-1366 Cross-Site Scripting vulnerability in Dotnetnuke
Cross-site scripting (XSS) vulnerability in Website\admin\Sales\paypalipn.aspx in DotNetNuke (DNN) before 4.9.3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors related to "name/value pairs" and "paypal IPN functionality."
network
dotnetnuke CWE-79
4.3
2009-04-21 CVE-2008-6732 Cross-Site Scripting vulnerability in Dotnetnuke
Cross-site scripting (XSS) vulnerability in the Language skin object in DotNetNuke before 4.8.4 allows remote attackers to inject arbitrary web script or HTML via "newly generated paths."
network
dotnetnuke CWE-79
4.3