cpe:/a:dnnsoftware:dotnetnuke:9.2 cpe:/a:dnnsoftware:dotnetnuke:9.2.0 cpe:/a:dnnsoftware:dotnetnuke:9.2.1:- cpe:/a:dnnsoftware:dotnetnuke:9.2.1:rc0 cpe:/a:dnnsoftware:dotnetnuke:9.2.1:rc1 cpe:/a:dnnsoftware:dotnetnuke:9.2.2:- cpe:/a:dnnsoftware:dotnetnuke:9.2.2:rc0 cpe:/a:dnnsoftware:dotnetnuke:9.2.2:rc1 cpe:/a:dnnsoftware:dotnetnuke:9.2.2:rc2 cpe:/a:dnnsoftware:dotnetnuke:9.2.2:rc3 CVE-2018-18325 2019-07-03T13:15:10.250-04:00 2019-07-03T15:40:15.870-04:00 5.0 NETWORK LOW NONE PARTIAL NONE NONE http://nvd.nist.gov 2019-07-03T15:21:48.007-04:00 MISC https://github.com/dnnsoftware/Dnn.Platform/releases MISC https://www.dnnsoftware.com/community/security/security-center DNN (aka DotNetNuke) 9.2 through 9.2.2 uses a weak encryption algorithm to protect input parameters. NOTE: this issue exists because of an incomplete fix for CVE-2018-15811.