Lucene search

K

Prosody Security Vulnerabilities

cve
cve

CVE-2022-0217

It was discovered that an internal Prosody library to load XML based on libexpat does not properly restrict the XML features allowed in parsed XML data. Given suitable attacker input, this results in expansion of recursive entity references from DTDs (CWE-776). In addition, depending on the...

7.5CVSS

7.3AI Score

0.001EPSS

2022-08-26 06:15 PM
67
4
cve
cve

CVE-2021-37601

muc.lib.lua in Prosody 0.11.0 through 0.11.9 allows remote attackers to obtain sensitive information (list of admins, members, owners, and banned entities of a Multi-User chat room) in some common...

7.5CVSS

7.1AI Score

0.003EPSS

2021-07-30 02:15 PM
143
3
cve
cve

CVE-2021-32919

An issue was discovered in Prosody before 0.11.9. The undocumented dialback_without_dialback option in mod_dialback enables an experimental feature for server-to-server authentication. It does not correctly authenticate remote server certificates, allowing a remote server to impersonate another...

7.5CVSS

7.2AI Score

0.003EPSS

2021-05-13 04:15 PM
153
4
cve
cve

CVE-2021-32921

An issue was discovered in Prosody before 0.11.9. It does not use a constant-time algorithm for comparing certain secret strings when running under Lua 5.2 or later. This can potentially be used in a timing attack to reveal the contents of secret strings to an...

5.9CVSS

5.6AI Score

0.004EPSS

2021-05-13 04:15 PM
79
14
cve
cve

CVE-2021-32917

An issue was discovered in Prosody before 0.11.9. The proxy65 component allows open access by default, even if neither of the users has an XMPP account on the local server, allowing unrestricted use of the server's...

5.3CVSS

5.9AI Score

0.005EPSS

2021-05-13 04:15 PM
149
6
cve
cve

CVE-2021-32920

Prosody before 0.11.9 allows Uncontrolled CPU Consumption via a flood of SSL/TLS renegotiation...

7.5CVSS

7.2AI Score

0.005EPSS

2021-05-13 04:15 PM
154
5
cve
cve

CVE-2021-32918

An issue was discovered in Prosody before 0.11.9. Default settings are susceptible to remote unauthenticated denial-of-service (DoS) attacks via memory exhaustion when running under Lua 5.2 or Lua...

7.5CVSS

7.3AI Score

0.01EPSS

2021-05-13 04:15 PM
155
2
cve
cve

CVE-2018-10847

prosody before versions 0.10.2, 0.9.14 is vulnerable to an Authentication Bypass. Prosody did not verify that the virtual host associated with a user session remained the same across stream restarts. A user may authenticate to XMPP host A and migrate their authenticated session to XMPP host B of...

8.8CVSS

8.3AI Score

0.002EPSS

2018-07-30 05:29 PM
70
cve
cve

CVE-2017-18265

Prosody before 0.10.0 allows remote attackers to cause a denial of service (application crash), related to an incompatibility with certain versions of the LuaSocket library, such as the lua-socket package from Debian stretch. The attacker needs to trigger a stream error. A crash can be observed...

7.5CVSS

7.3AI Score

0.013EPSS

2018-05-09 05:29 PM
42
cve
cve

CVE-2016-0756

The generate_dialback function in the mod_dialback module in Prosody before 0.9.10 does not properly separate fields when generating dialback keys, which allows remote attackers to spoof XMPP network domains via a crafted stream id and domain name that is included in the target domain as a...

5.3CVSS

5.1AI Score

0.008EPSS

2016-01-29 08:59 PM
38
cve
cve

CVE-2016-1231

Directory traversal vulnerability in the HTTP file-serving module (mod_http_files) in Prosody 0.9.x before 0.9.9 allows remote attackers to read arbitrary files via a .. (dot dot) in an unspecified...

5.9CVSS

6.3AI Score

0.012EPSS

2016-01-12 08:59 PM
33
cve
cve

CVE-2016-1232

The mod_dialback module in Prosody before 0.9.9 does not properly generate random values for the secret token for server-to-server dialback authentication, which makes it easier for attackers to spoof servers via a brute force...

7.5CVSS

7AI Score

0.004EPSS

2016-01-12 08:59 PM
36
cve
cve

CVE-2014-2744

plugins/mod_compression.lua in (1) Prosody before 0.9.4 and (2) Lightwitch Metronome through 3.4 negotiates stream compression while a session is unauthenticated, which allows remote attackers to cause a denial of service (resource consumption) via compressed XML elements in an XMPP stream, aka an....

6.5AI Score

0.032EPSS

2014-04-11 01:55 AM
40
cve
cve

CVE-2014-2745

Prosody before 0.9.4 does not properly restrict the processing of compressed XML elements, which allows remote attackers to cause a denial of service (resource consumption) via a crafted XMPP stream, aka an "xmppbomb" attack, related to core/portmanager.lua and...

6.3AI Score

0.03EPSS

2014-04-11 01:55 AM
36
cve
cve

CVE-2011-2531

Prosody 0.8.x before 0.8.1, when MySQL is used, assigns an incorrect data type to the value column in certain tables, which might allow remote attackers to cause a denial of service (data truncation) by sending a large amount of...

6.8AI Score

0.004EPSS

2011-06-22 09:55 PM
26
cve
cve

CVE-2011-2205

Prosody before 0.8.1 does not properly detect recursion during entity expansion, which allows remote attackers to cause a denial of service (memory and CPU consumption) via a crafted XML document containing a large number of nested entity references, a similar issue to...

6.6AI Score

0.024EPSS

2011-06-22 09:55 PM
33
cve
cve

CVE-2011-2532

The json.decode function in util/json.lua in Prosody 0.8.x before 0.8.1 might allow remote attackers to cause a denial of service (infinite loop) via invalid JSON data, as demonstrated by truncated...

6.8AI Score

0.004EPSS

2011-06-22 09:55 PM
25