DNN (DotNetNuke) ErrorPage.aspx XSS

medium Nessus Plugin ID 38928

Synopsis

The remote web server contains an ASP.NET application that is affected by a cross-site scripting vulnerability.

Description

The version of DNN installed on the remote host is affected by a cross-site scripting vulnerability due to a failure to properly sanitize user-supplied input to the 'error' parameter of the ErrorPage.aspx' script before using it to generate dynamic HTML output. An attacker can exploit this, via a crafted URL, to execute arbitrary script code in a user's browser session.

Solution

Upgrade to DNN version 4.9.4 or later.

See Also

https://www.securityfocus.com/archive/1/503723/30/0/threaded

http://www.nessus.org/u?2acfaec7

https://www.dnnsoftware.com/community/security/security-center

Plugin Details

Severity: Medium

ID: 38928

File Name: dotnetnuke_error_page_xss.nasl

Version: 1.21

Type: remote

Published: 5/27/2009

Updated: 4/11/2022

Configuration: Enable thorough checks

Supported Sensors: Nessus

Risk Information

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.6

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Information

CPE: cpe:/a:dotnetnuke:dotnetnuke

Required KB Items: installed_sw/DNN

Exploit Available: true

Exploit Ease: Exploits are available

Exploited by Nessus: true

Patch Publication Date: 5/19/2009

Vulnerability Publication Date: 5/22/2009

Reference Information

BID: 35074

CWE: 20, 442, 629, 711, 712, 722, 725, 74, 750, 751, 79, 800, 801, 809, 811, 864, 900, 928, 931, 990

SECUNIA: 35178