Vulnerabilities (CVE)

Filtered by vendor Slixmpp Project Subscribe
Filtered by product Slixmpp
Total 3 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-45197 1 Slixmpp Project 1 Slixmpp 2023-12-10 N/A 7.5 HIGH
Slixmpp before 1.8.3 lacks SSL Certificate hostname validation in XMLStream, allowing an attacker to pose as any server in the eyes of Slixmpp.
CVE-2019-1000021 1 Slixmpp Project 1 Slixmpp 2023-12-10 5.0 MEDIUM 7.5 HIGH
slixmpp version before commit 7cd73b594e8122dddf847953fcfc85ab4d316416 contains an incorrect Access Control vulnerability in XEP-0223 plugin (Persistent Storage of Private Data via PubSub) options profile, used for the configuration of default access model that can result in all of the contacts of the victim can see private data having been published to a PEP node. This attack appears to be exploitable if the user of this library publishes any private data on PEP, the node isn't configured to be private. This vulnerability appears to have been fixed in commit 7cd73b594e8122dddf847953fcfc85ab4d316416 which is included in slixmpp 1.4.2.
CVE-2017-5591 3 Poezio, Sleekxmpp Project, Slixmpp Project 3 Poezio, Sleekxmpp, Slixmpp 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
An incorrect implementation of "XEP-0280: Message Carbons" in multiple XMPP clients allows a remote attacker to impersonate any user, including contacts, in the vulnerable application's display. This allows for various kinds of social engineering attacks. This CVE is for SleekXMPP up to 1.3.1 and Slixmpp all versions up to 1.2.3, as bundled in poezio (0.8 - 0.10) and other products.