DotNetNuke.SQL.Database.Administration.Authentication.Bypass

description-logoDescription

This indicates an attack attempt to exploit an Authentication Bypass vulnerability in DotNetNuke.
The vulnerability is due to a validation error in the application when handling a maliciously crafted HTTP request. An attacker can exploit this to bypass authentication on vulnerable systems.

affected-products-logoAffected Products

DotNetNuke 07.04.00 and prior

Impact logoImpact

Security Bypass: Remote attackers can bypass security features of vulnerable systems.

recomended-action-logoRecommended Actions

Upgrade to the latest version from the vendor.
http://www.dnnsoftware.com/

Telemetry logoTelemetry

Coverage

IPS (Regular DB)
IPS (Extended DB)

Version Updates

Date Version Detail
2019-10-24 14.710 Default_action:pass:drop
2019-06-27 14.640

References

39777