DNN (DotNetNuke) 3.0.0 < 9.1.0 SWF File Handling XSS

medium Nessus Plugin ID 101396

Synopsis

The remote web server contains an ASP.NET application that is affected by a cross-site scripting vulnerability.

Description

The version of DNN Platform (formerly DotNetNuke) running on the remote host is 3.0.0 or later but prior to 9.1.0. It is, therefore, affected by a cross-site scripting (XSS) vulnerability due to improper validation of user-supplied input when handling SWF files. An unauthenticated, remote attacker can exploit this, via a specially crafted request, to execute arbitrary script code in a user's browser session.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade to DNN Platform version 9.1.0 or later.

See Also

http://www.nessus.org/u?a950f08f

https://www.dnnsoftware.com/community/security/security-center

Plugin Details

Severity: Medium

ID: 101396

File Name: dotnetnuke_9_1_0.nasl

Version: 1.6

Type: remote

Family: CGI abuses

Published: 7/12/2017

Updated: 4/11/2022

Configuration: Enable thorough checks

Supported Sensors: Nessus

Risk Information

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.6

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS v3

Risk Factor: Medium

Base Score: 4.7

Temporal Score: 4.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:X

Vulnerability Information

CPE: cpe:/a:dotnetnuke:dotnetnuke

Required KB Items: installed_sw/DNN

Patch Publication Date: 7/5/2017

Vulnerability Publication Date: 7/5/2017