.. / CVE-2015-2794

Exploit for DotNetNuke 07.04.00 - Administration Authentication Bypass (CVE-2015-2794)

Description:

The installation wizard in DotNetNuke (DNN) before 7.4.1 allows remote attackers to reinstall the application and gain SuperUser access via a direct request to Install/InstallWizard.aspx.

Nuclei Template

View the template here CVE-2015-2794.yaml

Validate with Nuclei

echo "$URL" | nuclei -t ~/nuclei-templates/http/cves/2015/CVE-2015-2794.yaml
Copy

References:

http://www.dnnsoftware.com/community/security/security-center
https://dotnetnuke.codeplex.com/releases/view/615317
https://www.exploit-db.com/exploits/39777
http://www.dnnsoftware.com/community-blog/cid/155198/workaround-for-potential-security-issue
https://nvd.nist.gov/vuln/detail/CVE-2015-2794