Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2015-2794
HistoryDec 26, 2023 - 9:24 a.m.

DotNetNuke 07.04.00 - Administration Authentication Bypass

2023-12-2609:24:37
ProjectDiscovery
github.com
36
cve2015
dotnetnuke
auth-bypass
install
administration
authentication
remote

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.4 High

AI Score

Confidence

High

0.974 High

EPSS

Percentile

99.9%

The installation wizard in DotNetNuke (DNN) before 7.4.1 allows remote attackers to reinstall the application and gain SuperUser access via a direct request to Install/InstallWizard.aspx.
id: CVE-2015-2794

info:
  name: DotNetNuke 07.04.00 - Administration Authentication Bypass
  author: 0xr2r
  severity: critical
  description: |
    The installation wizard in DotNetNuke (DNN) before 7.4.1 allows remote attackers to reinstall the application and gain SuperUser access via a direct request to Install/InstallWizard.aspx.
  reference:
    - https://nvd.nist.gov/vuln/detail/CVE-2015-2794
    - https://www.exploit-db.com/exploits/39777
    - http://www.dnnsoftware.com/community-blog/cid/155198/workaround-for-potential-security-issue
    - http://www.dnnsoftware.com/community/security/security-center
    - https://dotnetnuke.codeplex.com/releases/view/615317
  classification:
    cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    cvss-score: 9.8
    cve-id: CVE-2015-2794
    cwe-id: CWE-264
    epss-score: 0.9743
    epss-percentile: 0.99939
    cpe: cpe:2.3:a:dotnetnuke:dotnetnuke:*:*:*:*:*:*:*:*
  metadata:
    verified: true
    max-request: 1
    vendor: dotnetnuke
    product: dotnetnuke
    fofa-query:
      - app="DotNetNuke"
      - app="dotnetnuke"
  tags: cve2015,cve,dotnetnuke,auth-bypass,install

http:
  - method: GET
    path:
      - "{{BaseURL}}/Install/InstallWizard.aspx?__VIEWSTATE"

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - "Administrative Information"
          - "Database Information"
        condition: and

      - type: status
        status:
          - 200
# digest: 4a0a00473045022100df3600ba2b662af9e71b76d868f9a42f08b1f15c5b7881c53ba541c0388905dc02205da04ef1d20450af59dff15188a2f2d4fd774ffb9ec34ade645d109d07fa747b:922c64590222798bb761d5b6d8e72950

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.4 High

AI Score

Confidence

High

0.974 High

EPSS

Percentile

99.9%