CVE-2021-31858

DotNetNuke (DNN) 9.9.1 CMS is vulnerable to a Stored Cross-Site Scripting vulnerability in the user profile biography section which allows remote authenticated users to inject arbitrary code via a crafted payload.
Configurations

Configuration 1 (hide)

cpe:2.3:a:dnnsoftware:dotnetnuke:*:*:*:*:*:*:*:*

History

26 Jul 2022, 15:27

Type Values Removed Values Added
References (MISC) https://labs.integrity.pt/advisories/cve-2021-31858/ - (MISC) https://labs.integrity.pt/advisories/cve-2021-31858/ - Third Party Advisory
References (MISC) https://www.dnnsoftware.com/community/security/security-center - (MISC) https://www.dnnsoftware.com/community/security/security-center - Vendor Advisory
CPE cpe:2.3:a:dnnsoftware:dotnetnuke:*:*:*:*:*:*:*:*
First Time Dnnsoftware
Dnnsoftware dotnetnuke
CWE CWE-79
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4

20 Jul 2022, 13:40

Type Values Removed Values Added
New CVE

Information

Published : 2022-07-20 13:15

Updated : 2023-12-10 14:35


NVD link : CVE-2021-31858

Mitre link : CVE-2021-31858

CVE.ORG link : CVE-2021-31858


JSON object : View

Products Affected

dnnsoftware

  • dotnetnuke
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')