Vulnerabilities > Citadel

DATE CVE VULNERABILITY TITLE RISK
2023-10-04 CVE-2023-44272 Cross-site Scripting vulnerability in Citadel
A cross-site scripting vulnerability exists in Citadel versions prior to 994.
network
low complexity
citadel CWE-79
5.4
2023-05-29 CVE-2020-29547 Command Injection vulnerability in Citadel Webcit 7.10/926
An issue was discovered in Citadel through webcit-926.
network
high complexity
citadel CWE-77
5.9
2023-05-29 CVE-2021-37845 Unspecified vulnerability in Citadel Webcit 7.10/926
An issue was discovered in Citadel through webcit-932.
network
high complexity
citadel
3.7
2020-10-28 CVE-2020-27742 Authorization Bypass Through User-Controlled Key vulnerability in Citadel Webcit 7.10/926
An Insecure Direct Object Reference vulnerability in Citadel WebCit through 926 allows authenticated remote attackers to read someone else's emails via the msg_confirm_move template.
network
low complexity
citadel CWE-639
4.0
2020-10-28 CVE-2020-27741 Cross-site Scripting vulnerability in Citadel Webcit 7.10/926
Multiple cross-site scripting (XSS) vulnerabilities in Citadel WebCit through 926 allow remote attackers to inject arbitrary web script or HTML via multiple pages and parameters.
network
citadel CWE-79
4.3
2020-10-28 CVE-2020-27740 Unspecified vulnerability in Citadel Webcit 7.10/926
Citadel WebCit through 926 allows unauthenticated remote attackers to enumerate valid users within the platform.
network
low complexity
citadel
5.0
2020-10-28 CVE-2020-27739 Insufficient Session Expiration vulnerability in Citadel Webcit 7.10/926
A Weak Session Management vulnerability in Citadel WebCit through 926 allows unauthenticated remote attackers to hijack recently logged-in users' sessions.
network
low complexity
citadel CWE-613
7.5
2011-06-21 CVE-2011-1756 Resource Management Errors vulnerability in Citadel
modules/xmpp/serv_xmpp.c in Citadel 7.86 and earlier does not properly detect recursion during entity expansion, which allows remote attackers to cause a denial of service (memory and CPU consumption) via a crafted XML document containing a large number of nested entity references, a similar issue to CVE-2003-1564.
network
low complexity
citadel CWE-399
5.0
2009-03-26 CVE-2009-0364 USE of Externally-Controlled Format String vulnerability in Citadel Webcit
Format string vulnerability in the mini_calendar component in Citadel.org WebCit 7.22, and other versions before 7.39, allows remote attackers to execute arbitrary code via unspecified vectors.
network
low complexity
citadel CWE-134
7.5
2008-01-23 CVE-2008-0394 Buffer Errors vulnerability in Citadel Smtp 7.10
Buffer overflow in Citadel SMTP server 7.10 and earlier allows remote attackers to execute arbitrary code via a long RCPT TO command, which is not properly handled by the makeuserkey function.
network
low complexity
citadel CWE-119
7.5