CVE-2019-12562

Stored Cross-Site Scripting in DotNetNuke (DNN) Version before 9.4.0 allows remote attackers to store and embed the malicious script into the admin notification page. The exploit could be used to perfom any action with admin privileges such as managing content, adding users, uploading backdoors to the server, etc. Successful exploitation occurs when an admin user visits a notification page with stored cross-site scripting.
Configurations

Configuration 1 (hide)

cpe:2.3:a:dnnsoftware:dotnetnuke:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-09-26 20:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-12562

Mitre link : CVE-2019-12562

CVE.ORG link : CVE-2019-12562


JSON object : View

Products Affected

dnnsoftware

  • dotnetnuke
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')