Vulnerabilities > Igniterealtime > Openfire > 3.5.1

DATE CVE VULNERABILITY TITLE RISK
2022-03-18 CVE-2021-45967 Path Traversal vulnerability in multiple products
An issue was discovered in Pascom Cloud Phone System before 7.20.x.
network
low complexity
pascom igniterealtime CWE-22
critical
9.8
2019-10-24 CVE-2019-18394 Server-Side Request Forgery (SSRF) vulnerability in Igniterealtime Openfire
A Server Side Request Forgery (SSRF) vulnerability in FaviconServlet.java in Ignite Realtime Openfire through 4.4.2 allows attackers to send arbitrary HTTP GET requests.
network
low complexity
igniterealtime CWE-918
7.5
2019-10-24 CVE-2019-18393 Path Traversal vulnerability in Igniterealtime Openfire
PluginServlet.java in Ignite Realtime Openfire through 4.4.2 does not ensure that retrieved files are located under the Openfire home directory, aka a directory traversal vulnerability.
network
low complexity
igniterealtime CWE-22
5.0
2019-08-23 CVE-2019-15488 Cross-site Scripting vulnerability in Igniterealtime Openfire
Ignite Realtime Openfire before 4.4.1 has reflected XSS via an LDAP setup test.
4.3
2017-10-26 CVE-2017-15911 Cross-site Scripting vulnerability in Igniterealtime Openfire
The Admin Console in Ignite Realtime Openfire Server before 4.1.7 allows arbitrary client-side JavaScript code execution on victims who click a crafted setup/setup-host-settings.jsp?domain= link, aka XSS.
3.5
2017-08-18 CVE-2014-3451 Improper Certificate Validation vulnerability in Igniterealtime Openfire
OpenFire XMPP Server before 3.10 accepts self-signed certificates, which allows remote attackers to perform unspecified spoofing attacks.
network
low complexity
igniterealtime CWE-295
5.0
2014-04-11 CVE-2014-2741 Permissions, Privileges, and Access Controls vulnerability in Igniterealtime Openfire
nio/XMLLightweightParser.java in Ignite Realtime Openfire before 3.9.2 does not properly restrict the processing of compressed XML elements, which allows remote attackers to cause a denial of service (resource consumption) via a crafted XMPP stream, aka an "xmppbomb" attack.
network
low complexity
igniterealtime CWE-264
7.8
2009-05-11 CVE-2009-1596 Improper Authentication vulnerability in Igniterealtime Openfire
Ignite Realtime Openfire before 3.6.5 does not properly implement the register.password (aka canChangePassword) console configuration setting, which allows remote authenticated users to bypass intended policy and change their own passwords via a passwd_change IQ packet.
network
low complexity
igniterealtime CWE-287
6.5
2009-05-11 CVE-2009-1595 Improper Authentication vulnerability in Igniterealtime Openfire
The jabber:iq:auth implementation in IQAuthHandler.java in Ignite Realtime Openfire before 3.6.4 allows remote authenticated users to change the passwords of arbitrary accounts via a modified username element in a passwd_change action.
network
low complexity
igniterealtime CWE-287
4.0
2009-03-23 CVE-2008-6511 Improper Input Validation vulnerability in Igniterealtime Openfire
Open redirect vulnerability in login.jsp in Openfire 3.6.0a and earlier allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via the url parameter.
5.8