CVE-2025-64095: CWE-434: Unrestricted Upload of File with Dangerous Type in dnnsoftware Dnn.Platform
DNN (formerly DotNetNuke) is an open-source web content management platform (CMS) in the Microsoft ecosystem. Prior to 10.1.1, the default HTML editor provider allows unauthenticated file uploads and images can overwrite existing files. An unauthenticated user can upload and replace existing files allowing defacing a website and combined with other issue, injection XSS payloads. This vulnerability is fixed in 10.1.1.
AI Analysis
Technical Summary
CVE-2025-64095 is a critical security vulnerability identified in the Dnn.Platform content management system, specifically affecting versions prior to 10.1.1. The vulnerability is categorized under CWE-434, which involves the unrestricted upload of files with dangerous types. The root cause lies in the default HTML editor provider within Dnn.Platform, which permits unauthenticated users to upload files, including images, without proper validation or restrictions. This flaw allows attackers to overwrite existing files on the server, potentially replacing legitimate website content with malicious or defaced pages. The ability to upload arbitrary files without authentication significantly lowers the barrier for exploitation. Furthermore, when combined with other vulnerabilities, attackers can inject cross-site scripting (XSS) payloads, escalating the impact by enabling client-side code execution in users' browsers. The vulnerability has a CVSS 3.1 base score of 10.0, reflecting its critical nature with network attack vector, no required privileges or user interaction, and complete compromise of confidentiality, integrity, and availability. Although no known exploits have been reported in the wild yet, the vulnerability's characteristics make it highly exploitable. The vendor addressed this issue in Dnn.Platform version 10.1.1 by implementing proper file upload restrictions and authentication requirements. Organizations running affected versions are urged to upgrade immediately to mitigate the risk of website defacement, data breaches, and service disruption.
Potential Impact
For European organizations, this vulnerability poses a severe risk due to the potential for unauthenticated attackers to deface websites, disrupt services, and execute malicious scripts via XSS. This can damage organizational reputation, lead to data leakage, and compromise user trust. Public sector entities, educational institutions, and enterprises using Dnn.Platform for their web presence are particularly vulnerable. The ability to overwrite existing files means attackers can replace critical web assets, potentially injecting malware or redirecting users to malicious sites. Given the critical CVSS score and the lack of required authentication, the threat can be exploited remotely and at scale. This could lead to widespread defacement campaigns or targeted attacks against high-profile European organizations. Additionally, the injection of XSS payloads can facilitate phishing, session hijacking, or further compromise of internal networks. The disruption of web services can also impact business continuity and regulatory compliance, especially under GDPR where data integrity and availability are paramount.
Mitigation Recommendations
European organizations should immediately upgrade all Dnn.Platform instances to version 10.1.1 or later, where the vulnerability is patched. Until upgrades are completed, organizations should implement strict web application firewall (WAF) rules to block unauthorized file upload attempts and monitor for unusual file changes on web servers. Disabling or restricting the default HTML editor provider's file upload functionality can reduce exposure. Conduct thorough audits of existing web content to detect unauthorized modifications. Employ file integrity monitoring solutions to alert on unexpected file changes. Additionally, implement network segmentation to limit access to web servers and apply least privilege principles to web application components. Regularly review and update security policies related to web content management systems. Finally, educate web administrators on the risks of using outdated CMS versions and the importance of timely patching.
Affected Countries
Germany, France, United Kingdom, Italy, Spain, Netherlands, Belgium, Sweden, Poland, Austria
CVE-2025-64095: CWE-434: Unrestricted Upload of File with Dangerous Type in dnnsoftware Dnn.Platform
Description
DNN (formerly DotNetNuke) is an open-source web content management platform (CMS) in the Microsoft ecosystem. Prior to 10.1.1, the default HTML editor provider allows unauthenticated file uploads and images can overwrite existing files. An unauthenticated user can upload and replace existing files allowing defacing a website and combined with other issue, injection XSS payloads. This vulnerability is fixed in 10.1.1.
AI-Powered Analysis
Technical Analysis
CVE-2025-64095 is a critical security vulnerability identified in the Dnn.Platform content management system, specifically affecting versions prior to 10.1.1. The vulnerability is categorized under CWE-434, which involves the unrestricted upload of files with dangerous types. The root cause lies in the default HTML editor provider within Dnn.Platform, which permits unauthenticated users to upload files, including images, without proper validation or restrictions. This flaw allows attackers to overwrite existing files on the server, potentially replacing legitimate website content with malicious or defaced pages. The ability to upload arbitrary files without authentication significantly lowers the barrier for exploitation. Furthermore, when combined with other vulnerabilities, attackers can inject cross-site scripting (XSS) payloads, escalating the impact by enabling client-side code execution in users' browsers. The vulnerability has a CVSS 3.1 base score of 10.0, reflecting its critical nature with network attack vector, no required privileges or user interaction, and complete compromise of confidentiality, integrity, and availability. Although no known exploits have been reported in the wild yet, the vulnerability's characteristics make it highly exploitable. The vendor addressed this issue in Dnn.Platform version 10.1.1 by implementing proper file upload restrictions and authentication requirements. Organizations running affected versions are urged to upgrade immediately to mitigate the risk of website defacement, data breaches, and service disruption.
Potential Impact
For European organizations, this vulnerability poses a severe risk due to the potential for unauthenticated attackers to deface websites, disrupt services, and execute malicious scripts via XSS. This can damage organizational reputation, lead to data leakage, and compromise user trust. Public sector entities, educational institutions, and enterprises using Dnn.Platform for their web presence are particularly vulnerable. The ability to overwrite existing files means attackers can replace critical web assets, potentially injecting malware or redirecting users to malicious sites. Given the critical CVSS score and the lack of required authentication, the threat can be exploited remotely and at scale. This could lead to widespread defacement campaigns or targeted attacks against high-profile European organizations. Additionally, the injection of XSS payloads can facilitate phishing, session hijacking, or further compromise of internal networks. The disruption of web services can also impact business continuity and regulatory compliance, especially under GDPR where data integrity and availability are paramount.
Mitigation Recommendations
European organizations should immediately upgrade all Dnn.Platform instances to version 10.1.1 or later, where the vulnerability is patched. Until upgrades are completed, organizations should implement strict web application firewall (WAF) rules to block unauthorized file upload attempts and monitor for unusual file changes on web servers. Disabling or restricting the default HTML editor provider's file upload functionality can reduce exposure. Conduct thorough audits of existing web content to detect unauthorized modifications. Employ file integrity monitoring solutions to alert on unexpected file changes. Additionally, implement network segmentation to limit access to web servers and apply least privilege principles to web application components. Regularly review and update security policies related to web content management systems. Finally, educate web administrators on the risks of using outdated CMS versions and the importance of timely patching.
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- GitHub_M
- Date Reserved
- 2025-10-27T15:26:14.126Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 6901419f608506ea438f86a9
Added to database: 10/28/2025, 10:20:15 PM
Last enriched: 10/28/2025, 10:20:42 PM
Last updated: 10/29/2025, 1:00:07 AM
Views: 36
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2025-4665: CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') in WordPress Contact Form 7 Database Addon CFDB7 By Arshid CFDB7
CriticalCVE-2025-64094: CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in dnnsoftware Dnn.Platform
MediumCVE-2025-62800: CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in jlowin fastmcp
MediumCVE-2025-62802: CWE-1188: Insecure Default Initialization of Resource in dnnsoftware Dnn.Platform
MediumCVE-2025-62801: CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') in jlowin fastmcp
MediumActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.