Vulnerability CVE-2015-6973


Published: 2015-09-16

Description:
Multiple cross-site request forgery (CSRF) vulnerabilities in Ignite Realtime Openfire 3.10.2 allow remote attackers to hijack the authentication of administrators for requests that (1) change a password via a crafted request to user-password.jsp, (2) add users via a crafted request to user-create.jsp, (3) edit server settings or (4) disable SSL on the server via a crafted request to server-props.jsp, or (5) add clients via a crafted request to plugins/clientcontrol/permitted-clients.jsp.

Type:

CWE-352

(Cross-Site Request Forgery (CSRF))

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Igniterealtime -> Openfire 

 References:
http://hyp3rlinx.altervista.org/advisories/AS-OPENFIRE-CSRF.txt
http://packetstormsecurity.com/files/133554/Openfire-3.10.2-Cross-Site-Request-Forgery.html
http://www.securityfocus.com/archive/1/536470/100/0/threaded
https://security.gentoo.org/glsa/201612-50
https://www.exploit-db.com/exploits/38192/

Copyright 2024, cxsecurity.com

 

Back to Top