CVE

CVE-2015-2794

CVE-2015-2794

The installation wizard in DotNetNuke (DNN) before 7.4.1 allows remote attackers to reinstall the application and gain SuperUser access via a direct request to Install/InstallWizard.aspx.

Source: CVE-2015-2794

Exit mobile version