Multiple cross-site request forgery (CSRF) vulnerabilities in Ignite Realtime Openfire 3.10.2 allow remote attackers to hijack the authentication of administrators for requests that (1) change a password via a crafted request to user-password.jsp, (2) add users via a crafted request to user-create.jsp, (3) edit server settings or (4) disable SSL on the server via a crafted request to server-props.jsp, or (5) add clients via a crafted request to plugins/clientcontrol/permitted-clients.jsp.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2015-09-16T19:00:00

Updated: 2018-10-09T18:57:01

Reserved: 2015-09-16T00:00:00


Link: CVE-2015-6973

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2015-09-16T19:59:01.663

Modified: 2018-10-09T19:57:59.673


Link: CVE-2015-6973

JSON object: View

cve-icon Redhat Information

No data.

CWE