The installation wizard in DotNetNuke (DNN) before 7.4.1 allows remote attackers to reinstall the application and gain SuperUser access via a direct request to Install/InstallWizard.aspx.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-02-06T15:00:00

Updated: 2024-08-06T05:24:38.946Z

Reserved: 2015-03-30T00:00:00

Link: CVE-2015-2794

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-02-06T15:59:00.137

Modified: 2017-03-02T02:59:00.273

Link: CVE-2015-2794

cve-icon Redhat

No data.