Vulnerability CVE-2015-6972


Published: 2015-09-16

Description:
Multiple cross-site scripting (XSS) vulnerabilities in Ignite Realtime Openfire 3.10.2 allow remote attackers to inject arbitrary web script or HTML via the (1) groupchatName parameter to plugins/clientcontrol/create-bookmark.jsp; the (2) urlName parameter to plugins/clientcontrol/create-bookmark.jsp; the (3) hostname parameter to server-session-details.jsp; or the (4) search parameter to group-summary.jsp.

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Igniterealtime -> Openfire 

 References:
http://hyp3rlinx.altervista.org/advisories/AS-OPENFIRE-XSS.txt
http://packetstormsecurity.com/files/133558/Openfire-3.10.2-Cross-Site-Scripting.html
https://security.gentoo.org/glsa/201612-50
https://www.exploit-db.com/exploits/38191/

Copyright 2024, cxsecurity.com

 

Back to Top