Vulnerabilities > Igniterealtime

DATE CVE VULNERABILITY TITLE RISK
2019-10-24 CVE-2019-18393 Path Traversal vulnerability in Igniterealtime Openfire
PluginServlet.java in Ignite Realtime Openfire through 4.4.2 does not ensure that retrieved files are located under the Openfire home directory, aka a directory traversal vulnerability.
network
low complexity
igniterealtime CWE-22
5.0
2019-08-23 CVE-2019-15488 Cross-site Scripting vulnerability in Igniterealtime Openfire
Ignite Realtime Openfire before 4.4.1 has reflected XSS via an LDAP setup test.
4.3
2018-06-13 CVE-2018-11688 Cross-site Scripting vulnerability in Igniterealtime Openfire 3.7.1
Ignite Realtime Openfire before 3.9.2 is vulnerable to cross-site scripting, caused by improper validation of user-supplied input.
4.3
2018-05-15 CVE-2017-2815 XXE vulnerability in Igniterealtime User Import Export 2.6.0
An exploitable XML entity injection vulnerability exists in OpenFire User Import Export Plugin 2.6.0.
network
low complexity
igniterealtime CWE-611
5.5
2017-10-26 CVE-2017-15911 Cross-site Scripting vulnerability in Igniterealtime Openfire
The Admin Console in Ignite Realtime Openfire Server before 4.1.7 allows arbitrary client-side JavaScript code execution on victims who click a crafted setup/setup-host-settings.jsp?domain= link, aka XSS.
3.5
2017-08-18 CVE-2014-3451 Improper Certificate Validation vulnerability in Igniterealtime Openfire
OpenFire XMPP Server before 3.10 accepts self-signed certificates, which allows remote attackers to perform unspecified spoofing attacks.
network
low complexity
igniterealtime CWE-295
5.0
2017-01-12 CVE-2016-10027 Race Condition vulnerability in multiple products
Race condition in the XMPP library in Smack before 4.1.9, when the SecurityMode.required TLS setting has been set, allows man-in-the-middle attackers to bypass TLS protections and trigger use of cleartext for client authentication by stripping the "starttls" feature from a server response.
network
high complexity
igniterealtime fedoraproject CWE-362
5.9
2015-10-05 CVE-2015-7707 Permissions, Privileges, and Access Controls vulnerability in Igniterealtime Openfire 3.10.2
Ignite Realtime Openfire 3.10.2 allows remote authenticated users to gain administrator access via the isadmin parameter to user-edit-form.jsp.
network
low complexity
igniterealtime CWE-264
6.5
2015-09-16 CVE-2015-6973 Cross-Site Request Forgery (CSRF) vulnerability in Igniterealtime Openfire 3.10.2
Multiple cross-site request forgery (CSRF) vulnerabilities in Ignite Realtime Openfire 3.10.2 allow remote attackers to hijack the authentication of administrators for requests that (1) change a password via a crafted request to user-password.jsp, (2) add users via a crafted request to user-create.jsp, (3) edit server settings or (4) disable SSL on the server via a crafted request to server-props.jsp, or (5) add clients via a crafted request to plugins/clientcontrol/permitted-clients.jsp.
6.8
2015-09-16 CVE-2015-6972 Cross-site Scripting vulnerability in Igniterealtime Openfire 3.10.2
Multiple cross-site scripting (XSS) vulnerabilities in Ignite Realtime Openfire 3.10.2 allow remote attackers to inject arbitrary web script or HTML via the (1) groupchatName parameter to plugins/clientcontrol/create-bookmark.jsp; the (2) urlName parameter to plugins/clientcontrol/create-bookmark.jsp; the (3) hostname parameter to server-session-details.jsp; or the (4) search parameter to group-summary.jsp.
4.3