CVE-2017-15911
https://notcve.org/view.php?id=CVE-2017-15911
The Admin Console in Ignite Realtime Openfire Server before 4.1.7 allows arbitrary client-side JavaScript code execution on victims who click a crafted setup/setup-host-settings.jsp?domain= link, aka XSS. Session ID and data theft may follow as well as the possibility of bypassing CSRF protections, injection of iframes to establish communication channels, etc. The vulnerability is present after login into the application. La consola de administrador en Ignite Realtime Openfire Server en versiones anteriores a la 4.1.7 permite la ejecución arbitraria de código JavaScript del lado del cliente en víctimas que hagan clic en un enlace setup/setup-host-settings.jsp? • https://becomepentester.blogspot.ae/2017/10/Cross-Site-Scripting-Openfire-4.1.6-CVE-2017-15911.html https://issues.igniterealtime.org/browse/OF-1417 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
CVE-2015-7707 – Openfire 3.10.2 - Privilege Escalation
https://notcve.org/view.php?id=CVE-2015-7707
Ignite Realtime Openfire 3.10.2 allows remote authenticated users to gain administrator access via the isadmin parameter to user-edit-form.jsp. Ignite Realtime Openfire 3.10.2 permite a usuarios remotos autenticados obtener acceso de administrador a través del parametro isadmin en user-edit-form.jsp. Openfire version Openfire 3.10.2 suffers from a privilege escalation vulnerability. • https://www.exploit-db.com/exploits/38190 http://hyp3rlinx.altervista.org/advisories/AS-OPENFIRE-PRIV-ESCALATION.txt http://packetstormsecurity.com/files/133559/Openfire-3.10.2-Privilege-Escalation.html https://igniterealtime.org/issues/browse/OF-941 https://security.gentoo.org/glsa/201612-50 • CWE-264: Permissions, Privileges, and Access Controls •
CVE-2015-6972 – Openfire 3.10.2 - Multiple Cross-Site Scripting Vulnerabilities
https://notcve.org/view.php?id=CVE-2015-6972
Multiple cross-site scripting (XSS) vulnerabilities in Ignite Realtime Openfire 3.10.2 allow remote attackers to inject arbitrary web script or HTML via the (1) groupchatName parameter to plugins/clientcontrol/create-bookmark.jsp; the (2) urlName parameter to plugins/clientcontrol/create-bookmark.jsp; the (3) hostname parameter to server-session-details.jsp; or the (4) search parameter to group-summary.jsp. Múltiples vulnerabilidades de XSS en Ignite Realtime Openfire 3.10.2, permite a atacantes remotos inyectar secuencias de comandos web o HTML arbitrarios a través del parámetro (1) groupchatName en plugins/clientcontrol/create-bookmark.jsp; (2) urlName en plugins/clientcontrol/create-bookmark.jsp; (3) hostname en server-session-details.jsp o (4) search en group-summary.jsp. Openfire version 3.10.2 suffers from multiple persistent and reflective cross site scripting vulnerabilities. • https://www.exploit-db.com/exploits/38191 http://hyp3rlinx.altervista.org/advisories/AS-OPENFIRE-XSS.txt http://packetstormsecurity.com/files/133558/Openfire-3.10.2-Cross-Site-Scripting.html https://security.gentoo.org/glsa/201612-50 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
CVE-2015-6973 – Openfire 3.10.2 - Cross-Site Request Forgery
https://notcve.org/view.php?id=CVE-2015-6973
Multiple cross-site request forgery (CSRF) vulnerabilities in Ignite Realtime Openfire 3.10.2 allow remote attackers to hijack the authentication of administrators for requests that (1) change a password via a crafted request to user-password.jsp, (2) add users via a crafted request to user-create.jsp, (3) edit server settings or (4) disable SSL on the server via a crafted request to server-props.jsp, or (5) add clients via a crafted request to plugins/clientcontrol/permitted-clients.jsp. Múltiples vulnerabilidades de CSRF en Ignite Realtime Openfire 3.10.2 permiten a atacantes remotos secuestrar la autenticación de administradores para peticiones que (1) cambian una contraseña a través de una petición manipulada a user-password.jsp, (2) añaden usuarios a tavés de una petición manipulada a user-create.jsp, (3) editan ajustes de servidor o (4) desactivan SSL en el servidor a través de una petición a server-props.jsp manipulada o (5) añaden clientes a través de una petición manipulada a plugins/clientcontrol/permitted-clients.jsp. Openfire version 3.10.2 suffers from a cross site request forgery vulnerability. • https://www.exploit-db.com/exploits/38192 http://hyp3rlinx.altervista.org/advisories/AS-OPENFIRE-CSRF.txt http://packetstormsecurity.com/files/133554/Openfire-3.10.2-Cross-Site-Request-Forgery.html http://www.securityfocus.com/archive/1/536470/100/0/threaded https://security.gentoo.org/glsa/201612-50 • CWE-352: Cross-Site Request Forgery (CSRF) •