9 results (0.006 seconds)

CVSS: 8.6EPSS: 97%CPEs: 2EXPL: 11

Openfire is an XMPP server licensed under the Open Source Apache License. Openfire's administrative console, a web-based application, was found to be vulnerable to a path traversal attack via the setup environment. This permitted an unauthenticated user to use the unauthenticated Openfire Setup Environment in an already configured Openfire environment to access restricted pages in the Openfire Admin Console reserved for administrative users. This vulnerability affects all versions of Openfire that have been released since April 2015, starting with version 3.10.0. The problem has been patched in Openfire release 4.7.5 and 4.6.8, and further improvements will be included in the yet-to-be released first version on the 4.8 branch (which is expected to be version 4.8.0). • https://github.com/gibran-abdillah/CVE-2023-32315 https://github.com/K3ysTr0K3R/CVE-2023-32315-EXPLOIT https://github.com/tangxiaofeng7/CVE-2023-32315-Openfire-Bypass https://github.com/miko550/CVE-2023-32315 https://github.com/ThatNotEasy/CVE-2023-32315 https://github.com/izzz0/CVE-2023-32315-POC https://github.com/ohnonoyesyes/CVE-2023-32315 https://github.com/CN016/Openfire-RCE-CVE-2023-32315- http://packetstormsecurity.com/files/173607/Openfire-Authentication-Bypass-Remote-Code-Executio • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 9.8EPSS: 67%CPEs: 3EXPL: 2

An issue was discovered in Pascom Cloud Phone System before 7.20.x. A configuration error between NGINX and a backend Tomcat server leads to a path traversal in the Tomcat server, exposing unintended endpoints. Se ha detectado un problema en Pascom Cloud Phone System versiones anteriores a 7.20.x. Un error de configuración entre NGINX y un servidor Tomcat backend conlleva a un salto de ruta en el servidor Tomcat, exponiendo endpoints no deseados • https://kerbit.io/research/read/blog/4 https://tutorialboy24.blogspot.com/2022/03/the-story-of-3-bugs-that-lead-to.html https://www.pascom.net/doc/en/release-notes https://www.pascom.net/doc/en/release-notes/pascom19 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 9.8EPSS: 56%CPEs: 1EXPL: 0

A Server Side Request Forgery (SSRF) vulnerability in FaviconServlet.java in Ignite Realtime Openfire through 4.4.2 allows attackers to send arbitrary HTTP GET requests. Una vulnerabilidad de tipo Server Side Request Forgery (SSRF) en el archivo FaviconServlet.java en Ignite Realtime Openfire versiones hasta 4.4.2, permite a atacantes enviar peticiones HTTP GET arbitrarias. • https://github.com/igniterealtime/Openfire/pull/1497 https://swarm.ptsecurity.com/openfire-admin-console • CWE-918: Server-Side Request Forgery (SSRF) •

CVSS: 5.3EPSS: 0%CPEs: 1EXPL: 0

PluginServlet.java in Ignite Realtime Openfire through 4.4.2 does not ensure that retrieved files are located under the Openfire home directory, aka a directory traversal vulnerability. El archivo PluginServlet.java en Ignite Realtime Openfire versiones hasta 4.4.2, no garantiza que los archivos recuperados se encuentren en el directorio de inicio de Openfire, también se conoce como una vulnerabilidad de salto de directorio. • https://github.com/igniterealtime/Openfire/pull/1498 https://swarm.ptsecurity.com/openfire-admin-console • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 0

Ignite Realtime Openfire before 4.4.1 has reflected XSS via an LDAP setup test. Ignite Realtime Openfire anterior de la versión 4.4.1 ha reflejado XSS a través de una prueba de configuración LDAP. • https://github.com/igniterealtime/Openfire/compare/cd0a573...5e5d9e5 https://github.com/igniterealtime/Openfire/pull/1441 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •