Latest DNN vulnerabilities #
DNN Software has disclosed (GHSA-3m8r-w7xg-jqvw, GHSA-hmvq-8p83-cq52, and GHSA-2374-6cvw-qmx6) multiple vulnerabilities affecting certain versions of DNN, formerly DotNetNuke.
- An unrestricted file upload vulnerability in the default HTML editor provider allows a remote, unauthenticated adversary to upload and overwrite existing site files due to insufficient access control. Minimally, successful exploitation allows for website defacement; however, the impact could be more severe if chained with other attacks, such as cross-site scripting (XSS) payload injection. This vulnerability has been designated CVE-2025-64095 and has been rated critical with a CVSS score of 10.0.
- A stored cross-site scripting (XSS) vulnerability exists in the SVG upload feature due to inadequate sanitization of SVG contents. Successful exploitation allows a remote, low-privileged adversary to upload malicious SVG files that, when rendered, result in the execution of arbitrary JavaScript code in the user's browser. This can lead to attacks such as data exfiltration, session hijacking, website defacement, or more. This vulnerability stems from an incomplete fix for a previous issue (CVE-2025-48378); while that fix introduced content sanitization, it failed to cover all possible XSS scenarios. This vulnerability has been designated CVE-2025-64094 and has been rated medium with a CVSS score of 6.4.
- The default behavior of the HTML editor's CKEditor provider creates an unrestricted file upload vulnerability, allowing a remote, unauthenticated adversary to upload arbitrary files. Successful exploitation provides an adversary with an additional attack vector, which could be leveraged for other security exploits based on the uploaded file's content. This vulnerability has been designated CVE-2025-62802 and has been rated medium with a CVSS score of 4.3.
The following versions are affected
- DNN versions prior to 10.1.1
What is DNN? #
DNN, formerly DotNetNuke, is an open-source web content management system (CMS) and web application framework built on the Microsoft .NET platform.
What is the impact? #
Successful exploitation of the vulnerability allows an adversary to overwrite existing site files, compromising site integrity and potentially enabling chained attacks against the site and its users.
Are updates or workarounds available? #
Users are encouraged to update to the latest version as quickly as possible:
- DNN upgrade to version 10.1.1 or later
How to find potentially vulnerable systems with runZero #
From the Service inventory, use the following query to locate potentially vulnerable assets:
_asset.protocol:http AND protocol:http AND http.head.setCookie:="%dnn_%Mobile%"