Skip to main content

CVE-2025-59548: CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in dnnsoftware Dnn.Platform

Medium
VulnerabilityCVE-2025-59548cvecve-2025-59548cwe-79
Published: Tue Sep 23 2025 (09/23/2025, 17:58:55 UTC)
Source: CVE Database V5
Vendor/Project: dnnsoftware
Product: Dnn.Platform

Description

DNN (formerly DotNetNuke) is an open-source web content management platform (CMS) in the Microsoft ecosystem. Prior to version 10.1.0, specially crafted URLs to the FileBrowser are vulnerable to javascript injection, affecting any unsuspecting user clicking such link. This issue has been patched in version 10.1.0.

AI-Powered Analysis

AILast updated: 09/24/2025, 00:16:01 UTC

Technical Analysis

CVE-2025-59548 is a medium-severity Cross-site Scripting (XSS) vulnerability identified in the Dnn.Platform, an open-source web content management system widely used within the Microsoft ecosystem. The vulnerability affects versions prior to 10.1.0 and arises from improper neutralization of input during web page generation, specifically in the FileBrowser component. Attackers can craft malicious URLs containing JavaScript code that, when clicked by an unsuspecting user, execute within the context of the victim's browser session. This can lead to theft of session cookies, defacement, or redirection to malicious sites. The vulnerability does not require authentication but does require user interaction (clicking the malicious link). The CVSS 4.0 vector (AV:N/AC:L/AT:N/PR:H/UI:A/VC:N/VI:N/VA:N/SC:H/SI:N/SA:N) indicates network attack vector, low attack complexity, no attack or user privileges required, but user interaction is necessary, and the scope is high, meaning the vulnerability affects resources beyond the vulnerable component. The issue was patched in version 10.1.0 of Dnn.Platform. No known exploits are currently reported in the wild, but the presence of this vulnerability in a CMS platform that powers many websites makes it a relevant threat vector for web applications relying on Dnn.Platform versions below 10.1.0.

Potential Impact

For European organizations using Dnn.Platform versions prior to 10.1.0, this vulnerability poses a risk of client-side code execution leading to session hijacking, credential theft, or unauthorized actions performed on behalf of users. This can compromise confidentiality and integrity of user data and potentially damage organizational reputation. Given that many European enterprises, public sector bodies, and SMEs use Dnn.Platform for their web presence, exploitation could lead to data breaches or defacement impacting customer trust and regulatory compliance, especially under GDPR. The vulnerability's requirement for user interaction means phishing or social engineering campaigns could be used to lure victims into clicking malicious links, increasing the attack surface. The high scope impact suggests that exploitation could affect other components or services integrated with the CMS, amplifying potential damage.

Mitigation Recommendations

European organizations should immediately audit their web infrastructure to identify any Dnn.Platform instances running versions earlier than 10.1.0. Upgrading to version 10.1.0 or later is the primary mitigation step to eliminate the vulnerability. In parallel, organizations should implement strict input validation and output encoding on all user-supplied data, especially URLs and parameters processed by the FileBrowser component. Web Application Firewalls (WAFs) can be configured to detect and block suspicious URL patterns indicative of XSS payloads targeting Dnn.Platform. Security awareness training should emphasize the risks of clicking unsolicited links to reduce successful phishing attempts. Additionally, organizations should monitor web logs for anomalous URL requests and implement Content Security Policy (CSP) headers to restrict execution of unauthorized scripts in browsers. Regular vulnerability scanning and penetration testing focused on CMS components will help detect residual or related issues.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
GitHub_M
Date Reserved
2025-09-17T17:04:20.374Z
Cvss Version
4.0
State
PUBLISHED

Threat ID: 68d336ad712f26b964ce8ee7

Added to database: 9/24/2025, 12:09:17 AM

Last enriched: 9/24/2025, 12:16:01 AM

Last updated: 9/27/2025, 12:10:07 AM

Views: 11

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats