Page 5 of 35 results (0.007 seconds)

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 0

Ignite Realtime Openfire before 4.4.1 has reflected XSS via an LDAP setup test. Ignite Realtime Openfire anterior de la versión 4.4.1 ha reflejado XSS a través de una prueba de configuración LDAP. • https://github.com/igniterealtime/Openfire/compare/cd0a573...5e5d9e5 https://github.com/igniterealtime/Openfire/pull/1441 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.1EPSS: 77%CPEs: 1EXPL: 3

Ignite Realtime Openfire before 3.9.2 is vulnerable to cross-site scripting, caused by improper validation of user-supplied input. A remote attacker could exploit this vulnerability via a crafted URL to execute script in a victim's Web browser within the security context of the hosting Web site, once the URL is clicked. An attacker could use this vulnerability to steal the victim's cookie-based authentication credentials. Ignite Realtime Openfire 3.7.1 es vulnerable a las secuencias de comandos entre sitios (XSS) es una causa de una validación incorrecta de las entradas proporcionadas por el usuario. Un atacante remoto podría explotar esta utilidad mediante una URL manipulada para ejecutar scripts en el navegador web de una víctima en el contexto de la seguridad del sitio Web de hospedaje, una vez que haya hecho clic en la URL. • http://packetstormsecurity.com/files/148057/Ignite-Realtime-Openfire-3.7.1-Cross-Site-Scripting.html http://seclists.org/fulldisclosure/2018/Jun/13 http://seclists.org/fulldisclosure/2018/Jun/24 http://www.securityfocus.com/archive/1/542060/100/0/threaded https://github.com/igniterealtime/Openfire/commit/ed3492a24274fd454afe93a499db49f3d6335108#diff-3f607cf668ad8f1091e789a2c1dca32a https://github.com/igniterealtime/Openfire/compare/v3.9.1...v3.9.2 https://vulmon.com/vulnerabilitydetails?qid=CVE-2018-11688 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.8EPSS: 0%CPEs: 1EXPL: 0

The Admin Console in Ignite Realtime Openfire Server before 4.1.7 allows arbitrary client-side JavaScript code execution on victims who click a crafted setup/setup-host-settings.jsp?domain= link, aka XSS. Session ID and data theft may follow as well as the possibility of bypassing CSRF protections, injection of iframes to establish communication channels, etc. The vulnerability is present after login into the application. La consola de administrador en Ignite Realtime Openfire Server en versiones anteriores a la 4.1.7 permite la ejecución arbitraria de código JavaScript del lado del cliente en víctimas que hagan clic en un enlace setup/setup-host-settings.jsp? • https://becomepentester.blogspot.ae/2017/10/Cross-Site-Scripting-Openfire-4.1.6-CVE-2017-15911.html https://issues.igniterealtime.org/browse/OF-1417 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.5EPSS: 5%CPEs: 1EXPL: 2

Ignite Realtime Openfire 3.10.2 allows remote authenticated users to gain administrator access via the isadmin parameter to user-edit-form.jsp. Ignite Realtime Openfire 3.10.2 permite a usuarios remotos autenticados obtener acceso de administrador a través del parametro isadmin en user-edit-form.jsp. Openfire version Openfire 3.10.2 suffers from a privilege escalation vulnerability. • https://www.exploit-db.com/exploits/38190 http://hyp3rlinx.altervista.org/advisories/AS-OPENFIRE-PRIV-ESCALATION.txt http://packetstormsecurity.com/files/133559/Openfire-3.10.2-Privilege-Escalation.html https://igniterealtime.org/issues/browse/OF-941 https://security.gentoo.org/glsa/201612-50 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 4.3EPSS: 16%CPEs: 1EXPL: 2

Multiple cross-site scripting (XSS) vulnerabilities in Ignite Realtime Openfire 3.10.2 allow remote attackers to inject arbitrary web script or HTML via the (1) groupchatName parameter to plugins/clientcontrol/create-bookmark.jsp; the (2) urlName parameter to plugins/clientcontrol/create-bookmark.jsp; the (3) hostname parameter to server-session-details.jsp; or the (4) search parameter to group-summary.jsp. Múltiples vulnerabilidades de XSS en Ignite Realtime Openfire 3.10.2, permite a atacantes remotos inyectar secuencias de comandos web o HTML arbitrarios a través del parámetro (1) groupchatName en plugins/clientcontrol/create-bookmark.jsp; (2) urlName en plugins/clientcontrol/create-bookmark.jsp; (3) hostname en server-session-details.jsp o (4) search en group-summary.jsp. Openfire version 3.10.2 suffers from multiple persistent and reflective cross site scripting vulnerabilities. • https://www.exploit-db.com/exploits/38191 http://hyp3rlinx.altervista.org/advisories/AS-OPENFIRE-XSS.txt http://packetstormsecurity.com/files/133558/Openfire-3.10.2-Cross-Site-Scripting.html https://security.gentoo.org/glsa/201612-50 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •