Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2015-6973 First vendor Publication 2015-09-16
Vendor Cve Last vendor Modification 2018-10-09

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple cross-site request forgery (CSRF) vulnerabilities in Ignite Realtime Openfire 3.10.2 allow remote attackers to hijack the authentication of administrators for requests that (1) change a password via a crafted request to user-password.jsp, (2) add users via a crafted request to user-create.jsp, (3) edit server settings or (4) disable SSL on the server via a crafted request to server-props.jsp, or (5) add clients via a crafted request to plugins/clientcontrol/permitted-clients.jsp.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6973

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-352 Cross-Site Request Forgery (CSRF) (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Snort® IPS/IDS

Date Description
2017-11-14 Ignite Realtime Openfire user-create cross site request forgery attempt
RuleID : 44575 - Revision : 2 - Type : SERVER-WEBAPP
2016-03-14 Ignite Realtime Openfire server properties cross site request forgery attempt
RuleID : 36511 - Revision : 2 - Type : SERVER-WEBAPP
2016-03-14 Ignite Realtime Openfire permitted-clients cross site request forgery attempt
RuleID : 36337 - Revision : 3 - Type : SERVER-WEBAPP
2016-03-14 Ignite Realtime Openfire server properties cross site request forgery attempt
RuleID : 36336 - Revision : 3 - Type : SERVER-WEBAPP
2016-03-14 Ignite Realtime Openfire user-create cross site request forgery attempt
RuleID : 36335 - Revision : 3 - Type : SERVER-WEBAPP
2016-03-14 Ignite Realtime Openfire user-password cross site request forgery attempt
RuleID : 36334 - Revision : 4 - Type : SERVER-WEBAPP

Nessus® Vulnerability Scanner

Date Description
2017-01-03 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201612-50.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BUGTRAQ http://www.securityfocus.com/archive/1/536470/100/0/threaded
EXPLOIT-DB https://www.exploit-db.com/exploits/38192/
GENTOO https://security.gentoo.org/glsa/201612-50
MISC http://hyp3rlinx.altervista.org/advisories/AS-OPENFIRE-CSRF.txt
http://packetstormsecurity.com/files/133554/Openfire-3.10.2-Cross-Site-Reques...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2021-05-04 12:42:30
  • Multiple Updates
2021-04-22 01:51:47
  • Multiple Updates
2020-05-23 00:46:50
  • Multiple Updates
2018-10-10 00:19:57
  • Multiple Updates
2017-07-01 09:23:15
  • Multiple Updates
2017-01-04 13:23:10
  • Multiple Updates
2016-12-22 09:24:07
  • Multiple Updates
2016-05-27 21:23:11
  • Multiple Updates
2016-04-06 09:24:35
  • Multiple Updates
2015-09-18 09:21:05
  • Multiple Updates
2015-09-17 00:23:25
  • First insertion