Lucene search

K

Pfsense Security Vulnerabilities

cve
cve

CVE-2023-48123

An issue in Netgate pfSense Plus v.23.05.1 and before and pfSense CE v.2.7.0 allows a remote attacker to execute arbitrary code via a crafted request to the packet_capture.php...

8.8CVSS

8.3AI Score

0.002EPSS

2023-12-06 08:15 PM
20
cve
cve

CVE-2023-42326

An issue in Netgate pfSense v.2.7.0 allows a remote attacker to execute arbitrary code via a crafted request to the interfaces_gif_edit.php and interfaces_gre_edit.php...

8.8CVSS

8.3AI Score

0.001EPSS

2023-11-14 05:15 AM
11
cve
cve

CVE-2023-42325

Cross Site Scripting (XSS) vulnerability in Netgate pfSense v.2.7.0 allows a remote attacker to gain privileges via a crafted url to the status_logs_filter_dynamic.php...

5.4CVSS

6.6AI Score

0.001EPSS

2023-11-14 04:15 AM
17
cve
cve

CVE-2023-42327

Cross Site Scripting (XSS) vulnerability in Netgate pfSense v.2.7.0 allows a remote attacker to gain privileges via a crafted URL to the getserviceproviders.php...

5.4CVSS

6.6AI Score

0.001EPSS

2023-11-14 04:15 AM
8
cve
cve

CVE-2023-29975

An issue discovered in Pfsense CE version 2.6.0 allows attackers to change the password of any user without...

7.2CVSS

7.5AI Score

0.004EPSS

2023-11-09 10:15 PM
26
cve
cve

CVE-2023-29974

An issue discovered in Pfsense CE version 2.6.0 allows attackers to compromise user accounts via weak password...

9.8CVSS

7.5AI Score

0.008EPSS

2023-11-08 09:15 PM
18
cve
cve

CVE-2023-29973

Pfsense CE version 2.6.0 is vulnerable to No rate limit which can lead to an attacker creating multiple malicious users in...

4.9CVSS

7.3AI Score

0.004EPSS

2023-10-25 06:17 PM
12
cve
cve

CVE-2020-19678

Directory Traversal vulnerability found in Pfsense v.2.1.3 and Pfsense Suricata v.1.4.6 pkg v.1.0.1 allows a remote attacker to obtain sensitive information via the file parameter to...

7.5CVSS

6.9AI Score

0.002EPSS

2023-04-06 06:15 PM
13
cve
cve

CVE-2020-21487

Cross Site Scripting vulnerability found in Netgate pfSense 2.4.4 and ACME package v.0.6.3 allows attackers to execute arbitrary code via the RootFolder field of...

9.6CVSS

7.6AI Score

0.002EPSS

2023-04-04 03:15 PM
7
cve
cve

CVE-2023-27100

Improper restriction of excessive authentication attempts in the SSHGuard component of Netgate pfSense Plus software v22.05.1 and pfSense CE software v2.6.0 allows attackers to bypass brute force protection mechanisms via crafted web...

9.8CVSS

9.5AI Score

0.002EPSS

2023-03-22 11:15 PM
54
cve
cve

CVE-2023-27253

A command injection vulnerability in the function restore_rrddata() of Netgate pfSense v2.7.0 allows authenticated attackers to execute arbitrary commands via manipulating the contents of an XML file supplied to the component...

8.8CVSS

9AI Score

0.459EPSS

2023-03-17 10:15 PM
42
cve
cve

CVE-2022-29273

pfSense CE through 2.6.0 and pfSense Plus before 22.05 allow XSS in the WebGUI via URL Table Alias URL...

6.1CVSS

6AI Score

0.001EPSS

2023-02-22 09:15 PM
15
cve
cve

CVE-2020-21219

Cross Site Scripting (XSS) vulnerability in Netgate pf Sense 2.4.4-Release-p3 and Netgate ACME package 0.6.3 allows remote attackers to to run arbitrary code via the RootFolder field to acme_certificate_edit.php page of the ACME...

6.1CVSS

6.8AI Score

0.001EPSS

2022-12-15 07:15 PM
35
cve
cve

CVE-2022-42247

pfSense v2.5.2 was discovered to contain a cross-site scripting (XSS) vulnerability in the browser.php component. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into a file...

6.1CVSS

6AI Score

0.001EPSS

2022-10-03 04:15 PM
31
4
cve
cve

CVE-2022-26019

Improper access control vulnerability in pfSense CE and pfSense Plus (pfSense CE software versions prior to 2.6.0 and pfSense Plus software versions prior to 22.01) allows a remote attacker with the privilege to change NTP GPS settings to rewrite existing files on the file system, which may result....

8.8CVSS

8.8AI Score

0.002EPSS

2022-03-31 08:15 AM
60
cve
cve

CVE-2021-20729

Cross-site scripting vulnerability in pfSense CE and pfSense Plus (pfSense CE software versions 2.5.2 and earlier, and pfSense Plus software versions 21.05 and earlier) allows a remote attacker to inject an arbitrary script via a malicious...

6.1CVSS

6.4AI Score

0.002EPSS

2022-03-31 08:15 AM
62
cve
cve

CVE-2022-24299

Improper input validation vulnerability in pfSense CE and pfSense Plus (pfSense CE software versions prior to 2.6.0 and pfSense Plus software versions prior to 22.01) allows a remote attacker with the privilege to change OpenVPN client or server settings to execute an arbitrary...

8.8CVSS

8.8AI Score

0.003EPSS

2022-03-31 08:15 AM
64
cve
cve

CVE-2022-21132

Directory traversal vulnerability in pfSense-pkg-WireGuard pfSense-pkg-WireGuard 0.1.5 versions prior to 0.1.5_4 and pfSense-pkg-WireGuard 0.1.6 versions prior to 0.1.6_1 allows a remote authenticated attacker to lead a pfSense user to view a file outside the public...

6.5CVSS

6.1AI Score

0.001EPSS

2022-03-10 05:45 PM
71
cve
cve

CVE-2021-41282

diag_routes.php in pfSense 2.5.2 allows sed data injection. Authenticated users are intended to be able to view data about the routes set in the firewall. The data is retrieved by executing the netstat utility, and then its output is parsed via the sed utility. Although the common protection...

8.8CVSS

9.1AI Score

0.972EPSS

2022-03-01 11:15 PM
78
cve
cve

CVE-2022-23993

/usr/local/www/pkg.php in pfSense CE before 2.6.0 and pfSense Plus before 22.01 uses $_REQUEST['pkg_filter'] in a PHP echo call, causing...

6.1CVSS

6.3AI Score

0.001EPSS

2022-01-26 07:15 PM
39
cve
cve

CVE-2020-19203

An authenticated Cross-Site Scripting (XSS) vulnerability was found in widgets/widgets/wake_on_lan_widget.php, a component of the pfSense software WebGUI, on version 2.4.4-p2 and earlier. The widget did not encode the descr (description) parameter of wake-on-LAN entries in its output, leading to a....

5.4CVSS

5.8AI Score

0.001EPSS

2021-07-12 04:15 PM
24
3
cve
cve

CVE-2020-19201

A Stored Cross-Site Scripting (XSS) vulnerability was found in status_filter_reload.php, a page in the pfSense software WebGUI, on Netgate pfSense version 2.4.4-p2 and earlier. The page did not encode output from the filter reload process, and a stored XSS was possible via the descr (description).....

5.4CVSS

5AI Score

0.001EPSS

2021-07-12 04:15 PM
25
4
cve
cve

CVE-2020-26693

A stored cross-site scripting (XSS) vulnerability was discovered in pfSense 2.4.5-p1 which allows an authenticated attacker to execute arbitrary web scripts via exploitation of the load_balancer_monitor.php...

5.4CVSS

6AI Score

0.001EPSS

2021-06-01 03:15 PM
20
2
cve
cve

CVE-2021-27933

pfSense 2.5.0 allows XSS via the services_wol_edit.php Description...

6.1CVSS

5.9AI Score

0.357EPSS

2021-04-28 07:15 AM
27
cve
cve

CVE-2020-10797

An XSS vulnerability resides in the hostname field of the diag_ping.php page in pfsense before 2.4.5 version. After passing inputs to the command and executing this command, the $result variable is not sanitized before it is...

6.1CVSS

6AI Score

0.001EPSS

2020-04-29 02:15 PM
21
cve
cve

CVE-2020-11457

pfSense before 2.4.5 has stored XSS in system_usermanager_addprivs.php in the WebGUI via the descr parameter (aka full name) of a...

5.4CVSS

5.2AI Score

0.003EPSS

2020-04-01 04:15 PM
37
cve
cve

CVE-2019-18667

/usr/local/www/freeradius_view_config.php in the freeradius3 package before 0.15.7_3 for pfSense on FreeBSD allows a user with an XSS payload as password or username to execute arbitrary javascript code on a victim...

6.1CVSS

7.3AI Score

0.001EPSS

2019-11-02 04:15 PM
124
cve
cve

CVE-2019-16667

diag_command.php in pfSense 2.4.4-p3 allows CSRF via the txtCommand or txtRecallBuffer field, as demonstrated by executing OS commands. This occurs because csrf_callback() produces a "CSRF token expired" error and a Try Again button when a CSRF token is...

8.8CVSS

8.6AI Score

0.002EPSS

2019-09-26 07:15 PM
117
cve
cve

CVE-2019-16914

An XSS issue was discovered in pfSense through 2.4.4-p3. In services_captiveportal_mac.php, the username and delmac parameters are displayed without...

6.1CVSS

6.1AI Score

0.001EPSS

2019-09-26 06:15 PM
89
cve
cve

CVE-2019-16915

An issue was discovered in pfSense through 2.4.4-p3. widgets/widgets/picture.widget.php uses the widgetkey parameter directly without sanitization (e.g., a basename call) for a pathname to file_get_contents or...

9.8CVSS

6.8AI Score

0.003EPSS

2019-09-26 06:15 PM
101
cve
cve

CVE-2019-16701

pfSense through 2.3.4 through 2.4.4-p3 allows Remote Code Injection via a methodCall XML document with a pfsense.exec_php call containing shell metacharacters in a parameter...

8.8CVSS

8.9AI Score

0.282EPSS

2019-09-25 04:15 PM
50
cve
cve

CVE-2019-12949

In pfSense 2.4.4-p2 and 2.4.4-p3, if it is possible to trick an authenticated administrator into clicking on a button on a phishing page, an attacker can leverage XSS to upload arbitrary executable code, via diag_command.php and rrd_fetch_json.php (timePeriod parameter), to a server. Then, the...

6.1CVSS

6.1AI Score

0.001EPSS

2019-06-25 11:15 AM
50
cve
cve

CVE-2019-12585

Apcupsd 0.3.91_5, as used in pfSense through 2.4.4-RELEASE-p3 and other products, has an Arbitrary Command Execution issue in...

9.8CVSS

9.6AI Score

0.004EPSS

2019-06-03 03:29 AM
54
cve
cve

CVE-2019-12584

Apcupsd 0.3.91_5, as used in pfSense through 2.4.4-RELEASE-p3 and other products, has an XSS issue in...

6.1CVSS

6AI Score

0.001EPSS

2019-06-03 03:29 AM
41
cve
cve

CVE-2019-12347

In pfSense 2.4.4-p3, a stored XSS vulnerability occurs when attackers inject a payload into the Name or Description field via an acme_accountkeys_edit.php action. The vulnerability occurs due to input validation...

6.1CVSS

5.9AI Score

0.163EPSS

2019-05-29 07:29 PM
130
cve
cve

CVE-2019-11816

Incorrect access control in the WebUI in OPNsense before version 19.1.8, and pfsense before 2.4.4-p3 allows remote authenticated users to escalate privileges to administrator via a specially crafted...

7.2CVSS

7.3AI Score

0.005EPSS

2019-05-20 10:29 PM
36
cve
cve

CVE-2018-20799

In pfSense 2.4.4_1, blocking of source IP addresses on the basis of failed HTTPS authentication is inconsistent with blocking of source IP addresses on the basis of failed SSH authentication (the behavior does not match the sshguard documentation), which might make it easier for attackers to...

7.5CVSS

7AI Score

0.001EPSS

2019-03-01 03:29 PM
19
cve
cve

CVE-2018-20798

The expiretable configuration in pfSense 2.4.4_1 establishes block durations that are incompatible with the block durations implemented by sshguard, which might make it easier for attackers to bypass intended access...

7.5CVSS

6.8AI Score

0.001EPSS

2019-03-01 03:29 PM
24
cve
cve

CVE-2018-4019

An exploitable command injection vulnerability exists in the way Netgate pfSense CE 2.4.4-RELEASE processes the parameters of a specific POST request. The attacker can exploit this and gain the ability to execute arbitrary commands on the system. An attacker needs to be able to send authenticated.....

7.2CVSS

7.5AI Score

0.167EPSS

2018-12-03 10:29 PM
29
cve
cve

CVE-2018-4021

An exploitable command injection vulnerability exists in the way Netgate pfSense CE 2.4.4-RELEASE processes the parameters of a specific POST request. The attacker can exploit this and gain the ability to execute arbitrary commands on the system. An attacker needs to be able to send authenticated.....

7.2CVSS

7.4AI Score

0.167EPSS

2018-12-03 10:29 PM
26
cve
cve

CVE-2018-4020

An exploitable command injection vulnerability exists in the way Netgate pfSense CE 2.4.4-RELEASE processes the parameters of a specific POST request. The attacker can exploit this and gain the ability to execute arbitrary commands on the system. An attacker needs to be able to send authenticated.....

7.2CVSS

7.5AI Score

0.167EPSS

2018-12-03 10:29 PM
36
cve
cve

CVE-2018-16055

An authenticated command injection vulnerability exists in status_interfaces.php via dhcp_relinquish_lease() in pfSense before 2.4.4 due to its passing user input from the $_POST parameters "ifdescr" and "ipv" to a shell without escaping the contents of the variables. This allows an authenticated.....

8.8CVSS

7.6AI Score

0.002EPSS

2018-09-26 10:29 PM
27
cve
cve

CVE-2016-10709

pfSense before 2.3 allows remote authenticated users to execute arbitrary OS commands via a '|' character in the status_rrd_graph_img.php graph parameter, related to...

8.8CVSS

7.3AI Score

0.493EPSS

2018-01-22 04:29 AM
38
cve
cve

CVE-2017-1000479

pfSense versions 2.4.1 and lower are vulnerable to clickjacking attacks in the CSRF error page resulting in privileged execution of arbitrary code, because the error detection occurs before an X-Frame-Options header is set. This is fixed in 2.4.2-RELEASE. OPNsense, a 2015 fork of pfSense, was not.....

8.8CVSS

7AI Score

0.012EPSS

2018-01-03 06:29 PM
30
cve
cve

CVE-2015-6508

Cross-site scripting (XSS) vulnerability in pfSense before 2.2.3 allows remote attackers to inject arbitrary web script or HTML via the descr parameter in a "new" action to...

5.8AI Score

0.001EPSS

2015-08-18 03:59 PM
21
cve
cve

CVE-2015-6509

Multiple cross-site scripting (XSS) vulnerabilities in pfSense before 2.2.3 allow remote attackers to inject arbitrary web script or HTML via the (1) proxypass parameter to system_advanced_misc.php; (2) adaptiveend, (3) adaptivestart, (4) maximumstates, (5) maximumtableentries, or (6)...

5.8AI Score

0.001EPSS

2015-08-18 03:59 PM
23
cve
cve

CVE-2015-6510

Multiple cross-site scripting (XSS) vulnerabilities in pfSense before 2.2.3 allow remote attackers to inject arbitrary web script or HTML via the (1) srctrack, (2) use_mfs_tmp_size, or (3) use_mfs_var_size parameter to system_advanced_misc.php; the (4) port, (5) snaplen, or (6) count parameter to.....

5.9AI Score

0.001EPSS

2015-08-18 03:59 PM
22
cve
cve

CVE-2015-4029

Cross-site scripting (XSS) vulnerability in the WebGUI in pfSense before 2.2.3 allows remote attackers to inject arbitrary web script or HTML via the zone parameter in a del action to...

5.8AI Score

0.575EPSS

2015-08-18 03:59 PM
24
cve
cve

CVE-2015-6511

Cross-site scripting (XSS) vulnerability in pfSense before 2.2.3 allows remote attackers to inject arbitrary web script or HTML via the server[] parameter to...

5.8AI Score

0.001EPSS

2015-08-18 03:59 PM
20
cve
cve

CVE-2015-2295

Cross-site request forgery (CSRF) vulnerability in system_firmware_restorefullbackup.php in the WebGUI in pfSense before 2.2.1 allows remote attackers to hijack the authentication of administrators for requests that delete arbitrary files via the deletefile...

7AI Score

0.806EPSS

2015-04-10 03:00 PM
40
Total number of security vulnerabilities67