Vulnerabilities (CVE)

Filtered by vendor Igniterealtime Subscribe
Filtered by product Openfire
Total 35 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-20365 1 Igniterealtime 1 Openfire 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
An XSS issue was discovered in Ignite Realtime Openfire 4.4.4 via search to the Users/Group search page.
CVE-2019-15488 1 Igniterealtime 1 Openfire 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Ignite Realtime Openfire before 4.4.1 has reflected XSS via an LDAP setup test.
CVE-2018-11688 1 Igniterealtime 1 Openfire 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Ignite Realtime Openfire before 3.9.2 is vulnerable to cross-site scripting, caused by improper validation of user-supplied input. A remote attacker could exploit this vulnerability via a crafted URL to execute script in a victim's Web browser within the security context of the hosting Web site, once the URL is clicked. An attacker could use this vulnerability to steal the victim's cookie-based authentication credentials.
CVE-2017-15911 1 Igniterealtime 1 Openfire 2023-12-10 3.5 LOW 4.8 MEDIUM
The Admin Console in Ignite Realtime Openfire Server before 4.1.7 allows arbitrary client-side JavaScript code execution on victims who click a crafted setup/setup-host-settings.jsp?domain= link, aka XSS. Session ID and data theft may follow as well as the possibility of bypassing CSRF protections, injection of iframes to establish communication channels, etc. The vulnerability is present after login into the application.
CVE-2014-3451 1 Igniterealtime 1 Openfire 2023-12-10 5.0 MEDIUM 7.5 HIGH
OpenFire XMPP Server before 3.10 accepts self-signed certificates, which allows remote attackers to perform unspecified spoofing attacks.
CVE-2015-6973 1 Igniterealtime 1 Openfire 2023-12-10 6.8 MEDIUM N/A
Multiple cross-site request forgery (CSRF) vulnerabilities in Ignite Realtime Openfire 3.10.2 allow remote attackers to hijack the authentication of administrators for requests that (1) change a password via a crafted request to user-password.jsp, (2) add users via a crafted request to user-create.jsp, (3) edit server settings or (4) disable SSL on the server via a crafted request to server-props.jsp, or (5) add clients via a crafted request to plugins/clientcontrol/permitted-clients.jsp.
CVE-2015-6972 1 Igniterealtime 1 Openfire 2023-12-10 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in Ignite Realtime Openfire 3.10.2 allow remote attackers to inject arbitrary web script or HTML via the (1) groupchatName parameter to plugins/clientcontrol/create-bookmark.jsp; the (2) urlName parameter to plugins/clientcontrol/create-bookmark.jsp; the (3) hostname parameter to server-session-details.jsp; or the (4) search parameter to group-summary.jsp.
CVE-2015-7707 1 Igniterealtime 1 Openfire 2023-12-10 6.5 MEDIUM N/A
Ignite Realtime Openfire 3.10.2 allows remote authenticated users to gain administrator access via the isadmin parameter to user-edit-form.jsp.
CVE-2014-2741 1 Igniterealtime 1 Openfire 2023-12-10 7.8 HIGH N/A
nio/XMLLightweightParser.java in Ignite Realtime Openfire before 3.9.2 does not properly restrict the processing of compressed XML elements, which allows remote attackers to cause a denial of service (resource consumption) via a crafted XMPP stream, aka an "xmppbomb" attack.
CVE-2008-6510 1 Igniterealtime 1 Openfire 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in login.jsp in the Admin Console in Openfire 3.6.0a and earlier allows remote attackers to inject arbitrary web script or HTML via the url parameter.
CVE-2009-0497 1 Igniterealtime 1 Openfire 2023-12-10 5.0 MEDIUM N/A
Directory traversal vulnerability in log.jsp in Ignite Realtime Openfire 3.6.2 allows remote attackers to read arbitrary files via a ..\ (dot dot backslash) in the log parameter.
CVE-2008-6508 1 Igniterealtime 1 Openfire 2023-12-10 7.5 HIGH N/A
Directory traversal vulnerability in the AuthCheck filter in the Admin Console in Openfire 3.6.0a and earlier allows remote attackers to bypass authentication and access the admin interface via a .. (dot dot) in a URI that matches the Exclude-Strings list, as demonstrated by a /setup/setup-/.. sequence in a URI.
CVE-2008-6511 1 Igniterealtime 1 Openfire 2023-12-10 5.8 MEDIUM N/A
Open redirect vulnerability in login.jsp in Openfire 3.6.0a and earlier allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via the url parameter.
CVE-2008-6509 1 Igniterealtime 1 Openfire 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in CallLogDAO in SIP Plugin in Openfire 3.6.0a and earlier allows remote attackers to execute arbitrary SQL commands via the type parameter to sipark-log-summary.jsp.
CVE-2009-1595 1 Igniterealtime 1 Openfire 2023-12-10 4.0 MEDIUM N/A
The jabber:iq:auth implementation in IQAuthHandler.java in Ignite Realtime Openfire before 3.6.4 allows remote authenticated users to change the passwords of arbitrary accounts via a modified username element in a passwd_change action.