id: CVE-2015-2794 info: name: DotNetNuke 07.04.00 - Administration Authentication Bypass author: 1337kro severity: critical description: | The installation wizard in DotNetNuke (DNN) before 7.4.1 allows remote attackers to reinstall the application and gain SuperUser access via a direct request to Install/InstallWizard.aspx. reference: - https://nvd.nist.gov/vuln/detail/CVE-2015-2794 - https://www.exploit-db.com/exploits/39777 - http://www.dnnsoftware.com/community-blog/cid/155198/workaround-for-potential-security-issue - http://www.dnnsoftware.com/community/security/security-center - https://dotnetnuke.codeplex.com/releases/view/615317 classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2015-2794 cwe-id: CWE-264 epss-score: 0.97458 epss-percentile: 0.99953 cpe: cpe:2.3:a:dotnetnuke:dotnetnuke:*:*:*:*:*:*:*:* metadata: verified: true max-request: 1 vendor: dotnetnuke product: dotnetnuke fofo-query: app="DotNetNuke" tags: cve2015,cve,dotnetnuke,auth-bypass,install http: - method: GET path: - "{{BaseURL}}/Install/InstallWizard.aspx?__VIEWSTATE" matchers-condition: and matchers: - type: word part: body words: - "Administrative Information" - "Database Information" condition: and - type: status status: - 200 # digest: 4a0a004730450221008832d97a34293638b4c086c5a28aff802fdb47075161daec024897821ed9922b02202ce97274853804157a6224c3711bc0fb0fa9f58c60aef8297fc5f8747126c182:922c64590222798bb761d5b6d8e72950