Cross-site scripting (XSS) vulnerability in DotNetNuke (DNN) before 6.2.9 and 7.x before 7.1.1 allows remote authenticated users to inject arbitrary web script or HTML via vectors related to the Display Name field in the Manage Profile.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: flexera

Published: 2014-03-12T14:00:00

Updated: 2024-08-06T16:30:49.078Z

Reserved: 2013-06-04T00:00:00

Link: CVE-2013-3943

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2014-03-12T14:55:30.647

Modified: 2014-03-13T15:24:55.543

Link: CVE-2013-3943

cve-icon Redhat

No data.