8 results (0.013 seconds)

CVSS: 8.6EPSS: 97%CPEs: 2EXPL: 11

Openfire is an XMPP server licensed under the Open Source Apache License. Openfire's administrative console, a web-based application, was found to be vulnerable to a path traversal attack via the setup environment. This permitted an unauthenticated user to use the unauthenticated Openfire Setup Environment in an already configured Openfire environment to access restricted pages in the Openfire Admin Console reserved for administrative users. This vulnerability affects all versions of Openfire that have been released since April 2015, starting with version 3.10.0. The problem has been patched in Openfire release 4.7.5 and 4.6.8, and further improvements will be included in the yet-to-be released first version on the 4.8 branch (which is expected to be version 4.8.0). • https://github.com/gibran-abdillah/CVE-2023-32315 https://github.com/K3ysTr0K3R/CVE-2023-32315-EXPLOIT https://github.com/tangxiaofeng7/CVE-2023-32315-Openfire-Bypass https://github.com/miko550/CVE-2023-32315 https://github.com/ThatNotEasy/CVE-2023-32315 https://github.com/izzz0/CVE-2023-32315-POC https://github.com/ohnonoyesyes/CVE-2023-32315 https://github.com/CN016/Openfire-RCE-CVE-2023-32315- http://packetstormsecurity.com/files/173607/Openfire-Authentication-Bypass-Remote-Code-Executio • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 9.8EPSS: 67%CPEs: 3EXPL: 2

An issue was discovered in Pascom Cloud Phone System before 7.20.x. A configuration error between NGINX and a backend Tomcat server leads to a path traversal in the Tomcat server, exposing unintended endpoints. Se ha detectado un problema en Pascom Cloud Phone System versiones anteriores a 7.20.x. Un error de configuración entre NGINX y un servidor Tomcat backend conlleva a un salto de ruta en el servidor Tomcat, exponiendo endpoints no deseados • https://kerbit.io/research/read/blog/4 https://tutorialboy24.blogspot.com/2022/03/the-story-of-3-bugs-that-lead-to.html https://www.pascom.net/doc/en/release-notes https://www.pascom.net/doc/en/release-notes/pascom19 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 1

Ignite Realtime Openfire 4.4.1 allows XSS via the setup/setup-datasource-standard.jsp password parameter. Ignite Realtime Openfire versión 4.4.1, permite un ataque de tipo XSS por medio del parámetro password del archivo setup/setup-datasource-standard.jsp. • https://www.netsparker.com/web-applications-advisories/ns-19-015-reflected-cross-site-scripting-in-openfire • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 1

Ignite Realtime Openfire 4.4.1 allows XSS via the setup/setup-datasource-standard.jsp driver parameter. Ignite Realtime Openfire versión 4.4.1, permite un ataque de tipo XSS por medio del parámetro driver del archivo setup/setup-datasource-standard.jsp. • https://www.netsparker.com/web-applications-advisories/ns-19-015-reflected-cross-site-scripting-in-openfire • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 1

Ignite Realtime Openfire 4.4.1 allows XSS via the setup/setup-datasource-standard.jsp serverURL parameter. Ignite Realtime Openfire versión 4.4.1, permite un ataque de tipo XSS por medio del parámetro serverURL del archivo setup/setup-datasource-standard.jsp • https://www.netsparker.com/web-applications-advisories/ns-19-015-reflected-cross-site-scripting-in-openfire • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •