Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Igniterealtime Subscribe
Total 40 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-45967 2 Igniterealtime, Pascom Cloud Phone System 2 Openfire, * 2022-07-12 7.5 HIGH 9.8 CRITICAL
An issue was discovered in Pascom Cloud Phone System before 7.20.x. A configuration error between NGINX and a backend Tomcat server leads to a path traversal in the Tomcat server, exposing unintended endpoints.
CVE-2017-2815 1 Igniterealtime 1 User Import Export 2022-04-19 5.5 MEDIUM 8.1 HIGH
An exploitable XML entity injection vulnerability exists in OpenFire User Import Export Plugin 2.6.0. A specially crafted web request can cause the retrieval of arbitrary files or denial of service. An authenticated attacker can send a crafted web request to trigger this vulnerability.
CVE-2020-12772 2 Igniterealtime, Microsoft 2 Spark, Windows 2021-07-21 6.8 MEDIUM 8.8 HIGH
An issue was discovered in Ignite Realtime Spark 2.8.3 (and the ROAR plugin for it) on Windows. A chat message can include an IMG element with a SRC attribute referencing an external host's IP address. Upon access to this external host, the (NT)LM hashes of the user are sent with the HTTP request. This allows an attacker to collect these hashes, crack them, and potentially compromise the computer. (ROAR can be configured for automatic access. Also, access can occur if the user clicks.)
CVE-2016-10027 2 Fedoraproject, Igniterealtime 2 Fedora, Smack 2021-02-23 4.3 MEDIUM 5.9 MEDIUM
Race condition in the XMPP library in Smack before 4.1.9, when the SecurityMode.required TLS setting has been set, allows man-in-the-middle attackers to bypass TLS protections and trigger use of cleartext for client authentication by stripping the "starttls" feature from a server response.
CVE-2014-0364 1 Igniterealtime 1 Smack 2021-02-23 5.0 MEDIUM N/A
The ParseRoster component in the Ignite Realtime Smack XMPP API before 4.0.0-rc1 does not verify the from attribute of a roster-query IQ stanza, which allows remote attackers to spoof IQ responses via a crafted attribute.
CVE-2014-0363 1 Igniterealtime 1 Smack 2021-02-23 5.8 MEDIUM N/A
The ServerTrustManager component in the Ignite Realtime Smack XMPP API before 4.0.0-rc1 does not verify basicConstraints and nameConstraints in X.509 certificate chains from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate chain.
CVE-2020-35199 1 Igniterealtime 1 Openfire 2020-12-15 3.5 LOW 5.4 MEDIUM
Ignite Realtime Openfire 4.6.0 has create-bookmark.jsp groupchatJID Stored XSS.
CVE-2020-35201 1 Igniterealtime 1 Openfire 2020-12-14 3.5 LOW 5.4 MEDIUM
Ignite Realtime Openfire 4.6.0 has create-bookmark.jsp users Stored XSS.
CVE-2020-35202 1 Igniterealtime 1 Openfire 2020-12-14 3.5 LOW 5.4 MEDIUM
Ignite Realtime Openfire 4.6.0 has plugins/dbaccess/db-access.jsp sql Stored XSS.
CVE-2020-35200 1 Igniterealtime 1 Openfire 2020-12-14 4.3 MEDIUM 6.1 MEDIUM
Ignite Realtime Openfire 4.6.0 has plugins/clientcontrol/spark-form.jsp Reflective XSS.
CVE-2020-35127 1 Igniterealtime 1 Openfire 2020-12-11 3.5 LOW 5.4 MEDIUM
Ignite Realtime Openfire 4.6.0 has plugins/bookmarks/create-bookmark.jsp Stored XSS.
CVE-2019-20364 1 Igniterealtime 1 Openfire 2020-11-10 4.3 MEDIUM 6.1 MEDIUM
An XSS issue was discovered in Ignite Realtime Openfire 4.4.4 via cacheName to SystemCacheDetails.jsp.
CVE-2020-24601 1 Igniterealtime 1 Openfire 2020-11-10 4.3 MEDIUM 6.1 MEDIUM
In Ignite Realtime Openfire 4.5.1 a Stored Cross-site Vulnerability allows an attacker to execute an arbitrary malicious URL via the vulnerable POST parameter searchName", "alias" in the import certificate trusted page
CVE-2019-20366 1 Igniterealtime 1 Openfire 2020-11-10 4.3 MEDIUM 6.1 MEDIUM
An XSS issue was discovered in Ignite Realtime Openfire 4.4.4 via isTrustStore to Manage Store Contents.
CVE-2019-20363 1 Igniterealtime 1 Openfire 2020-11-10 4.3 MEDIUM 6.1 MEDIUM
An XSS issue was discovered in Ignite Realtime Openfire 4.4.4 via alias to Manage Store Contents.
CVE-2020-24604 1 Igniterealtime 1 Openfire 2020-11-10 4.3 MEDIUM 6.1 MEDIUM
A Reflected XSS vulnerability was discovered in Ignite Realtime Openfire version 4.5.1. The XSS vulnerability allows remote attackers to inject arbitrary web script or HTML via the GET request "searchName", "searchValue", "searchDescription", "searchDefaultValue","searchPlugin", "searchDescription" and "searchDynamic" in server-properties.jsp and security-audit-viewer.jsp
CVE-2019-20365 1 Igniterealtime 1 Openfire 2020-11-10 4.3 MEDIUM 6.1 MEDIUM
An XSS issue was discovered in Ignite Realtime Openfire 4.4.4 via search to the Users/Group search page.
CVE-2020-24602 1 Igniterealtime 1 Openfire 2020-11-10 4.3 MEDIUM 6.1 MEDIUM
Ignite Realtime Openfire 4.5.1 has a reflected Cross-site scripting vulnerability which allows an attacker to execute arbitrary malicious URL via the vulnerable GET parameter searchName", "searchValue", "searchDescription", "searchDefaultValue","searchPlugin", "searchDescription" and "searchDynamic" in the Server Properties and Security Audit Viewer JSP page
CVE-2019-18394 1 Igniterealtime 1 Openfire 2020-08-06 7.5 HIGH 9.8 CRITICAL
A Server Side Request Forgery (SSRF) vulnerability in FaviconServlet.java in Ignite Realtime Openfire through 4.4.2 allows attackers to send arbitrary HTTP GET requests.
CVE-2019-18393 1 Igniterealtime 1 Openfire 2020-08-06 5.0 MEDIUM 5.3 MEDIUM
PluginServlet.java in Ignite Realtime Openfire through 4.4.2 does not ensure that retrieved files are located under the Openfire home directory, aka a directory traversal vulnerability.