CVE-2015-2794

The installation wizard in DotNetNuke (DNN) before 7.4.1 allows remote attackers to reinstall the application and gain SuperUser access via a direct request to Install/InstallWizard.aspx.
Configurations

Configuration 1 (hide)

cpe:2.3:a:dotnetnuke:dotnetnuke:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-02-06 15:59

Updated : 2023-12-10 12:01


NVD link : CVE-2015-2794

Mitre link : CVE-2015-2794

CVE.ORG link : CVE-2015-2794


JSON object : View

Products Affected

dotnetnuke

  • dotnetnuke
CWE
CWE-264

Permissions, Privileges, and Access Controls