UpendoVentures/Upendo-DNN-Simple-Auth-Provider

DotNetNuke.Web-9.8.0.0.dll: 2 vulnerabilities (highest severity is: 7.5)

Opened this issue · 0 comments

Vulnerable Library - DotNetNuke.Web-9.8.0.0.dll

DotNetNuke.Web

Library home page: https://api.nuget.org/packages/dotnetnuke.web.9.8.0.nupkg

Path to vulnerable library: /References/DNN/09.08.00/DotNetNuke.Web.dll

Found in HEAD commit: 2db70b6cdbcc474cf1a7e2a73f7d20f87c3af815

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (DotNetNuke.Web version) Remediation Possible**
CVE-2021-40186 High 7.5 DotNetNuke.Web-9.8.0.0.dll Direct DotNetNuke.Web - 9.11.0;DotNetNuke.Core - 9.11.0
CVE-2022-2922 Medium 4.9 DotNetNuke.Web-9.8.0.0.dll Direct DotNetNuke.Core - 9.11.0, DotNetNuke.Web - 9.11.0

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2021-40186

Vulnerable Library - DotNetNuke.Web-9.8.0.0.dll

DotNetNuke.Web

Library home page: https://api.nuget.org/packages/dotnetnuke.web.9.8.0.nupkg

Path to vulnerable library: /References/DNN/09.08.00/DotNetNuke.Web.dll

Dependency Hierarchy:

  • DotNetNuke.Web-9.8.0.0.dll (Vulnerable Library)

Found in HEAD commit: 2db70b6cdbcc474cf1a7e2a73f7d20f87c3af815

Found in base branch: dev

Vulnerability Details

The AppCheck research team identified a Server-Side Request Forgery (SSRF) vulnerability within the DNN CMS platform, formerly known as DotNetNuke. SSRF vulnerabilities allow the attacker to exploit the target system to make network requests on their behalf, allowing a range of possible attacks. In the most common scenario, the attacker exploits SSRF vulnerabilities to attack systems behind the firewall and access sensitive information from Cloud Provider metadata services.

Publish Date: 2022-06-02

URL: CVE-2021-40186

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2021-40186

Release Date: 2022-06-02

Fix Resolution: DotNetNuke.Web - 9.11.0;DotNetNuke.Core - 9.11.0

Step up your Open Source Security Game with Mend here

CVE-2022-2922

Vulnerable Library - DotNetNuke.Web-9.8.0.0.dll

DotNetNuke.Web

Library home page: https://api.nuget.org/packages/dotnetnuke.web.9.8.0.nupkg

Path to vulnerable library: /References/DNN/09.08.00/DotNetNuke.Web.dll

Dependency Hierarchy:

  • DotNetNuke.Web-9.8.0.0.dll (Vulnerable Library)

Found in HEAD commit: 2db70b6cdbcc474cf1a7e2a73f7d20f87c3af815

Found in base branch: dev

Vulnerability Details

Relative Path Traversal in GitHub repository dnnsoftware/dnn.platform prior to 9.11.0.

Publish Date: 2022-09-30

URL: CVE-2022-2922

CVSS 3 Score Details (4.9)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: High
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-9w72-2f23-57gm

Release Date: 2022-09-30

Fix Resolution: DotNetNuke.Core - 9.11.0, DotNetNuke.Web - 9.11.0

Step up your Open Source Security Game with Mend here