Multiple cross-site scripting (XSS) vulnerabilities in Ignite Realtime Openfire 3.10.2 allow remote attackers to inject arbitrary web script or HTML via the (1) groupchatName parameter to plugins/clientcontrol/create-bookmark.jsp; the (2) urlName parameter to plugins/clientcontrol/create-bookmark.jsp; the (3) hostname parameter to server-session-details.jsp; or the (4) search parameter to group-summary.jsp.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2015-09-16T19:00:00

Updated: 2024-08-06T07:36:34.978Z

Reserved: 2015-09-16T00:00:00

Link: CVE-2015-6972

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2015-09-16T19:59:00.100

Modified: 2017-07-01T01:29:20.140

Link: CVE-2015-6972

cve-icon Redhat

No data.