Vulnerabilities > Citadel > Medium

DATE CVE VULNERABILITY TITLE RISK
2023-10-04 CVE-2023-44272 Cross-site Scripting vulnerability in Citadel
A cross-site scripting vulnerability exists in Citadel versions prior to 994.
network
low complexity
citadel CWE-79
5.4
2023-05-29 CVE-2020-29547 Command Injection vulnerability in Citadel Webcit 7.10/926
An issue was discovered in Citadel through webcit-926.
network
high complexity
citadel CWE-77
5.9
2020-10-28 CVE-2020-27742 Authorization Bypass Through User-Controlled Key vulnerability in Citadel Webcit 7.10/926
An Insecure Direct Object Reference vulnerability in Citadel WebCit through 926 allows authenticated remote attackers to read someone else's emails via the msg_confirm_move template.
network
low complexity
citadel CWE-639
4.0
2020-10-28 CVE-2020-27741 Cross-site Scripting vulnerability in Citadel Webcit 7.10/926
Multiple cross-site scripting (XSS) vulnerabilities in Citadel WebCit through 926 allow remote attackers to inject arbitrary web script or HTML via multiple pages and parameters.
network
citadel CWE-79
4.3
2020-10-28 CVE-2020-27740 Unspecified vulnerability in Citadel Webcit 7.10/926
Citadel WebCit through 926 allows unauthenticated remote attackers to enumerate valid users within the platform.
network
low complexity
citadel
5.0
2011-06-21 CVE-2011-1756 Resource Management Errors vulnerability in Citadel
modules/xmpp/serv_xmpp.c in Citadel 7.86 and earlier does not properly detect recursion during entity expansion, which allows remote attackers to cause a denial of service (memory and CPU consumption) via a crafted XML document containing a large number of nested entity references, a similar issue to CVE-2003-1564.
network
low complexity
citadel CWE-399
5.0
2004-07-30 CVE-2004-1705 Buffer Overflow vulnerability in Citadel/UX Username
Buffer overflow in Citadel/UX 6.23 and earlier allows remote attackers to cause a denial of service via a long username.
network
low complexity
citadel
5.0