Lucene search

K

Citadel Security Vulnerabilities

cve
cve

CVE-2023-44272

A cross-site scripting vulnerability exists in Citadel versions prior to 994. When a malicious user sends an instant message with some JavaScript code, the script may be executed on the web browser of the victim...

5.4CVSS

5.1AI Score

0.001EPSS

2023-10-04 09:15 AM
33
cve
cve

CVE-2020-29547

An issue was discovered in Citadel through webcit-926. Meddler-in-the-middle attackers can pipeline commands after POP3 STLS, IMAP STARTTLS, or SMTP STARTTLS commands, injecting cleartext commands into an encrypted user session. This can lead to credential...

5.9CVSS

5.7AI Score

0.001EPSS

2023-05-29 07:15 PM
17
cve
cve

CVE-2021-37845

An issue was discovered in Citadel through webcit-932. A meddler-in-the-middle attacker can fixate their own session during the cleartext phase before a STARTTLS command (a violation of "The STARTTLS command is only valid in non-authenticated state." in RFC2595). This potentially allows an...

3.7CVSS

4.3AI Score

0.001EPSS

2023-05-29 07:15 PM
20
cve
cve

CVE-2020-27742

An Insecure Direct Object Reference vulnerability in Citadel WebCit through 926 allows authenticated remote attackers to read someone else's emails via the msg_confirm_move template. NOTE: this was reported to the vendor in a publicly archived "Multiple Security Vulnerabilities in WebCit 926"...

6.5CVSS

6.3AI Score

0.002EPSS

2020-10-28 07:15 PM
21
cve
cve

CVE-2020-27739

A Weak Session Management vulnerability in Citadel WebCit through 926 allows unauthenticated remote attackers to hijack recently logged-in users' sessions. NOTE: this was reported to the vendor in a publicly archived "Multiple Security Vulnerabilities in WebCit 926"...

9.8CVSS

9.4AI Score

0.008EPSS

2020-10-28 07:15 PM
30
cve
cve

CVE-2020-27741

Multiple cross-site scripting (XSS) vulnerabilities in Citadel WebCit through 926 allow remote attackers to inject arbitrary web script or HTML via multiple pages and parameters. NOTE: this was reported to the vendor in a publicly archived "Multiple Security Vulnerabilities in WebCit 926"...

6.1CVSS

6.1AI Score

0.002EPSS

2020-10-28 07:15 PM
19
cve
cve

CVE-2020-27740

Citadel WebCit through 926 allows unauthenticated remote attackers to enumerate valid users within the platform. NOTE: this was reported to the vendor in a publicly archived "Multiple Security Vulnerabilities in WebCit 926"...

5.3CVSS

5.4AI Score

0.003EPSS

2020-10-28 07:15 PM
22
cve
cve

CVE-2011-1756

modules/xmpp/serv_xmpp.c in Citadel 7.86 and earlier does not properly detect recursion during entity expansion, which allows remote attackers to cause a denial of service (memory and CPU consumption) via a crafted XML document containing a large number of nested entity references, a similar issue....

6.8AI Score

0.034EPSS

2011-06-21 02:52 AM
30
cve
cve

CVE-2009-0364

Format string vulnerability in the mini_calendar component in Citadel.org WebCit 7.22, and other versions before 7.39, allows remote attackers to execute arbitrary code via unspecified...

7.6AI Score

0.042EPSS

2009-03-26 05:50 AM
29
cve
cve

CVE-2008-0394

Buffer overflow in Citadel SMTP server 7.10 and earlier allows remote attackers to execute arbitrary code via a long RCPT TO command, which is not properly handled by the makeuserkey function. NOTE: some of these details were obtained from third party...

7.8AI Score

0.24EPSS

2008-01-23 12:00 PM
38
cve
cve

CVE-2007-3822

Multiple cross-site scripting (XSS) vulnerabilities in Webcit before 7.11 allow remote attackers to inject arbitrary web script or HTML via (1) the who parameter to showuser; and other vectors involving (2) calendar mode, (3) bulletin board mode, (4) room names, and (5) uploaded file...

5.7AI Score

0.014EPSS

2007-07-17 01:30 AM
24
cve
cve

CVE-2007-3821

Cross-site request forgery (CSRF) vulnerability in Webcit before 7.11 allows remote attackers to modify configurations and perform other actions as arbitrary users via unspecified...

7AI Score

0.046EPSS

2007-07-17 01:30 AM
20
cve
cve

CVE-2004-1933

Citadel/UX 5.00 through 6.14 installs the database directory and files with world-read permissions, which could allow local users to bypass access controls and read unauthorized...

6.7AI Score

0.0004EPSS

2005-05-10 04:00 AM
21
cve
cve

CVE-2004-1705

Buffer overflow in Citadel/UX 6.23 and earlier allows remote attackers to cause a denial of service via a long...

6.9AI Score

0.047EPSS

2005-02-26 05:00 AM
26
cve
cve

CVE-2004-1192

Format string vulnerability in the lprintf function in Citadel/UX 6.27 and earlier allows remote attackers to execute arbitrary code via format string specifiers sent to the...

7.7AI Score

0.068EPSS

2005-01-10 05:00 AM
25
cve
cve

CVE-2002-0432

Buffer overflow in (1) lprintf and (2) cprintf in sysdep.c of Citadel/UX 5.90 and earlier allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via attacks such as a long HELO command to the SMTP...

8.5AI Score

0.028EPSS

2002-07-26 04:00 AM
18