CVE-2023-32315

Openfire is an XMPP server licensed under the Open Source Apache License. Openfire's administrative console, a web-based application, was found to be vulnerable to a path traversal attack via the setup environment. This permitted an unauthenticated user to use the unauthenticated Openfire Setup Environment in an already configured Openfire environment to access restricted pages in the Openfire Admin Console reserved for administrative users. This vulnerability affects all versions of Openfire that have been released since April 2015, starting with version 3.10.0. The problem has been patched in Openfire release 4.7.5 and 4.6.8, and further improvements will be included in the yet-to-be released first version on the 4.8 branch (which is expected to be version 4.8.0). Users are advised to upgrade. If an Openfire upgrade isn’t available for a specific release, or isn’t quickly actionable, users may see the linked github advisory (GHSA-gw42-f939-fhvm) for mitigation advice.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:igniterealtime:openfire:*:*:*:*:*:*:*:*
cpe:2.3:a:igniterealtime:openfire:*:*:*:*:*:*:*:*

History

21 Jul 2023, 19:21

Type Values Removed Values Added
References (MISC) http://packetstormsecurity.com/files/173607/Openfire-Authentication-Bypass-Remote-Code-Execution.html - (MISC) http://packetstormsecurity.com/files/173607/Openfire-Authentication-Bypass-Remote-Code-Execution.html - Exploit, Third Party Advisory, VDB Entry

19 Jul 2023, 18:15

Type Values Removed Values Added
References
  • (MISC) http://packetstormsecurity.com/files/173607/Openfire-Authentication-Bypass-Remote-Code-Execution.html -

03 Jun 2023, 03:57

Type Values Removed Values Added
First Time Igniterealtime
Igniterealtime openfire
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5
References (MISC) https://github.com/igniterealtime/Openfire/security/advisories/GHSA-gw42-f939-fhvm - (MISC) https://github.com/igniterealtime/Openfire/security/advisories/GHSA-gw42-f939-fhvm - Exploit, Mitigation, Patch, Vendor Advisory
CWE CWE-22
CPE cpe:2.3:a:igniterealtime:openfire:*:*:*:*:*:*:*:*

26 May 2023, 23:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-05-26 23:15

Updated : 2023-12-10 15:01


NVD link : CVE-2023-32315

Mitre link : CVE-2023-32315

CVE.ORG link : CVE-2023-32315


JSON object : View

Products Affected

igniterealtime

  • openfire
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')