CVE-2009-0496

Multiple cross-site scripting (XSS) vulnerabilities in Ignite Realtime Openfire 3.6.2 allow remote attackers to inject arbitrary web script or HTML via the (1) log parameter to (a) logviewer.jsp and (b) log.jsp; (2) search parameter to (c) group-summary.jsp; (3) username parameter to (d) user-properties.jsp; (4) logDir, (5) maxTotalSize, (6) maxFileSize, (7) maxDays, and (8) logTimeout parameters to (e) audit-policy.jsp; (9) propName parameter to (f) server-properties.jsp; and the (10) roomconfig_roomname and (11) roomconfig_roomdesc parameters to (g) muc-room-edit-form.jsp. NOTE: this can be leveraged for arbitrary code execution by using XSS to upload a malicious plugin.
Configurations

Configuration 1 (hide)

cpe:2.3:a:ignite_realtime:openfire:3.6.2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2009-02-10 01:30

Updated : 2024-02-28 11:21


NVD link : CVE-2009-0496

Mitre link : CVE-2009-0496

CVE.ORG link : CVE-2009-0496


JSON object : View

Products Affected

ignite_realtime

  • openfire
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')