Vulnerabilities > Igniterealtime > Openfire > 3.2.1

DATE CVE VULNERABILITY TITLE RISK
2009-05-11 CVE-2009-1595 Improper Authentication vulnerability in Igniterealtime Openfire
The jabber:iq:auth implementation in IQAuthHandler.java in Ignite Realtime Openfire before 3.6.4 allows remote authenticated users to change the passwords of arbitrary accounts via a modified username element in a passwd_change action.
network
low complexity
igniterealtime CWE-287
4.0
2009-03-23 CVE-2008-6511 Improper Input Validation vulnerability in Igniterealtime Openfire
Open redirect vulnerability in login.jsp in Openfire 3.6.0a and earlier allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via the url parameter.
5.8
2009-03-23 CVE-2008-6510 Cross-Site Scripting vulnerability in Igniterealtime Openfire
Cross-site scripting (XSS) vulnerability in login.jsp in the Admin Console in Openfire 3.6.0a and earlier allows remote attackers to inject arbitrary web script or HTML via the url parameter.
4.3
2009-03-23 CVE-2008-6509 SQL Injection vulnerability in Igniterealtime Openfire
SQL injection vulnerability in CallLogDAO in SIP Plugin in Openfire 3.6.0a and earlier allows remote attackers to execute arbitrary SQL commands via the type parameter to sipark-log-summary.jsp.
network
low complexity
igniterealtime CWE-89
7.5
2009-03-23 CVE-2008-6508 Path Traversal vulnerability in Igniterealtime Openfire
Directory traversal vulnerability in the AuthCheck filter in the Admin Console in Openfire 3.6.0a and earlier allows remote attackers to bypass authentication and access the admin interface via a ..
network
low complexity
igniterealtime CWE-22
7.5