Lucene search

K

Pfsense Security Vulnerabilities

cve
cve

CVE-2014-4687

Multiple cross-site scripting (XSS) vulnerabilities in pfSense before 2.1.4 allow remote attackers to inject arbitrary web script or HTML via (1) the starttime0 parameter to firewall_schedule.php, (2) the rssfeed parameter to rss.widget.php, (3) the servicestatusfilter parameter to services_status....

5.9AI Score

0.002EPSS

2014-07-02 10:35 AM
24
cve
cve

CVE-2014-4688

pfSense before 2.1.4 allows remote authenticated users to execute arbitrary commands via (1) the hostname value to diag_dns.php in a Create Alias action, (2) the smartmonemail value to diag_smart.php, or (3) the database value to status_rrd_graph_img.php.

7.2AI Score

0.006EPSS

2014-07-02 10:35 AM
55
cve
cve

CVE-2014-4689

Absolute path traversal vulnerability in pkg_edit.php in pfSense before 2.1.4 allows remote attackers to read arbitrary XML files via a full pathname in the xml parameter.

6.8AI Score

0.005EPSS

2014-07-02 10:35 AM
23
cve
cve

CVE-2014-4690

Multiple directory traversal vulnerabilities in pfSense before 2.1.4 allow (1) remote attackers to read arbitrary .info files via a crafted path in the pkg parameter to pkg_mgr_install.php and allow (2) remote authenticated users to read arbitrary files via the downloadbackup parameter to system_fi...

6.6AI Score

0.005EPSS

2014-07-02 10:35 AM
21
cve
cve

CVE-2014-4691

Session fixation vulnerability in pfSense before 2.1.4 allows remote attackers to hijack web sessions via a firewall login cookie.

6.8AI Score

0.005EPSS

2014-07-02 10:35 AM
25
cve
cve

CVE-2014-4692

pfSense before 2.1.4, when HTTP is used, does not include the HTTPOnly flag in a Set-Cookie header for the session cookie, which makes it easier for remote attackers to obtain potentially sensitive information via script access to this cookie.

6.2AI Score

0.004EPSS

2014-07-02 10:35 AM
26
cve
cve

CVE-2014-4693

Multiple cross-site scripting (XSS) vulnerabilities in the Snort package before 3.0.13 for pfSense through 2.1.4 allow remote attackers to inject arbitrary web script or HTML via (1) the eng parameter to snort_import_aliases.php or (2) unspecified variables to snort_select_alias.php.

6AI Score

0.002EPSS

2014-07-02 10:35 AM
18
cve
cve

CVE-2014-4694

Multiple cross-site scripting (XSS) vulnerabilities in suricata_select_alias.php in the Suricata package before 1.0.6 for pfSense through 2.1.4 allow remote attackers to inject arbitrary web script or HTML via unspecified variables.

5.9AI Score

0.002EPSS

2014-07-02 10:35 AM
22
cve
cve

CVE-2014-4695

Multiple open redirect vulnerabilities in the Snort package before 3.0.13 for pfSense through 2.1.4 allow remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via (1) the referer parameter to snort_rules_flowbits.php or (2) the returl parameter to snort_select_alia...

7.1AI Score

0.002EPSS

2014-07-02 10:35 AM
24
cve
cve

CVE-2014-4696

Multiple open redirect vulnerabilities in the Suricata package before 1.0.6 for pfSense through 2.1.4 allow remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via (1) the referer parameter to suricata_rules_flowbits.php or (2) the returl parameter to suricata_sel...

7.1AI Score

0.002EPSS

2014-07-02 10:35 AM
22
cve
cve

CVE-2015-1414

Integer overflow in FreeBSD before 8.4 p24, 9.x before 9.3 p10. 10.0 before p18, and 10.1 before p6 allows remote attackers to cause a denial of service (crash) via a crafted IGMP packet, which triggers an incorrect size calculation and allocation of insufficient memory.

6.2AI Score

0.029EPSS

2015-02-27 03:59 PM
39
cve
cve

CVE-2015-2294

Multiple cross-site scripting (XSS) vulnerabilities in the WebGUI in pfSense before 2.2.1 allow remote attackers to inject arbitrary web script or HTML via the (1) zone parameter to status_captiveportal.php; (2) if or (3) dragtable parameter to firewall_rules.php; (4) queue parameter in an add acti...

5.6AI Score

0.88EPSS

2015-04-01 02:59 PM
42
cve
cve

CVE-2015-2295

Cross-site request forgery (CSRF) vulnerability in system_firmware_restorefullbackup.php in the WebGUI in pfSense before 2.2.1 allows remote attackers to hijack the authentication of administrators for requests that delete arbitrary files via the deletefile parameter.

7.1AI Score

0.806EPSS

2015-04-10 03:00 PM
46
cve
cve

CVE-2015-4029

Cross-site scripting (XSS) vulnerability in the WebGUI in pfSense before 2.2.3 allows remote attackers to inject arbitrary web script or HTML via the zone parameter in a del action to services_captiveportal_zones.php.

6.5AI Score

0.575EPSS

2015-08-18 03:59 PM
30
cve
cve

CVE-2015-6508

Cross-site scripting (XSS) vulnerability in pfSense before 2.2.3 allows remote attackers to inject arbitrary web script or HTML via the descr parameter in a "new" action to system_authservers.php.

6.5AI Score

0.002EPSS

2015-08-18 03:59 PM
38
cve
cve

CVE-2015-6509

Multiple cross-site scripting (XSS) vulnerabilities in pfSense before 2.2.3 allow remote attackers to inject arbitrary web script or HTML via the (1) proxypass parameter to system_advanced_misc.php; (2) adaptiveend, (3) adaptivestart, (4) maximumstates, (5) maximumtableentries, or (6) aliasesresolv...

6.7AI Score

0.002EPSS

2015-08-18 03:59 PM
27
cve
cve

CVE-2015-6510

Multiple cross-site scripting (XSS) vulnerabilities in pfSense before 2.2.3 allow remote attackers to inject arbitrary web script or HTML via the (1) srctrack, (2) use_mfs_tmp_size, or (3) use_mfs_var_size parameter to system_advanced_misc.php; the (4) port, (5) snaplen, or (6) count parameter to d...

6.7AI Score

0.002EPSS

2015-08-18 03:59 PM
28
cve
cve

CVE-2015-6511

Cross-site scripting (XSS) vulnerability in pfSense before 2.2.3 allows remote attackers to inject arbitrary web script or HTML via the server[] parameter to services_ntpd.php.

6.5AI Score

0.002EPSS

2015-08-18 03:59 PM
24
cve
cve

CVE-2017-1000479

pfSense versions 2.4.1 and lower are vulnerable to clickjacking attacks in the CSRF error page resulting in privileged execution of arbitrary code, because the error detection occurs before an X-Frame-Options header is set. This is fixed in 2.4.2-RELEASE. OPNsense, a 2015 fork of pfSense, was not v...

8.8CVSS

8.6AI Score

0.012EPSS

2018-01-03 06:29 PM
36
cve
cve

CVE-2018-16055

An authenticated command injection vulnerability exists in status_interfaces.php via dhcp_relinquish_lease() in pfSense before 2.4.4 due to its passing user input from the $_POST parameters "ifdescr" and "ipv" to a shell without escaping the contents of the variables. This allows an authenticated W...

8.8CVSS

6.5AI Score

0.002EPSS

2018-09-26 10:29 PM
35
cve
cve

CVE-2018-20798

The expiretable configuration in pfSense 2.4.4_1 establishes block durations that are incompatible with the block durations implemented by sshguard, which might make it easier for attackers to bypass intended access restrictions.

7.5CVSS

7.5AI Score

0.001EPSS

2019-03-01 03:29 PM
27
cve
cve

CVE-2018-20799

In pfSense 2.4.4_1, blocking of source IP addresses on the basis of failed HTTPS authentication is inconsistent with blocking of source IP addresses on the basis of failed SSH authentication (the behavior does not match the sshguard documentation), which might make it easier for attackers to bypass...

7.5CVSS

7.7AI Score

0.001EPSS

2019-03-01 03:29 PM
22
cve
cve

CVE-2018-4019

An exploitable command injection vulnerability exists in the way Netgate pfSense CE 2.4.4-RELEASE processes the parameters of a specific POST request. The attacker can exploit this and gain the ability to execute arbitrary commands on the system. An attacker needs to be able to send authenticated P...

7.2CVSS

7.4AI Score

0.193EPSS

2018-12-03 10:29 PM
31
cve
cve

CVE-2018-4020

An exploitable command injection vulnerability exists in the way Netgate pfSense CE 2.4.4-RELEASE processes the parameters of a specific POST request. The attacker can exploit this and gain the ability to execute arbitrary commands on the system. An attacker needs to be able to send authenticated P...

7.2CVSS

7.4AI Score

0.193EPSS

2018-12-03 10:29 PM
39
cve
cve

CVE-2018-4021

An exploitable command injection vulnerability exists in the way Netgate pfSense CE 2.4.4-RELEASE processes the parameters of a specific POST request. The attacker can exploit this and gain the ability to execute arbitrary commands on the system. An attacker needs to be able to send authenticated P...

7.2CVSS

7.4AI Score

0.193EPSS

2018-12-03 10:29 PM
29
cve
cve

CVE-2019-11816

Incorrect access control in the WebUI in OPNsense before version 19.1.8, and pfsense before 2.4.4-p3 allows remote authenticated users to escalate privileges to administrator via a specially crafted request.

7.2CVSS

6.8AI Score

0.005EPSS

2019-05-20 10:29 PM
43
cve
cve

CVE-2019-12347

In pfSense 2.4.4-p3, a stored XSS vulnerability occurs when attackers inject a payload into the Name or Description field via an acme_accountkeys_edit.php action. The vulnerability occurs due to input validation errors.

6.1CVSS

5.9AI Score

0.071EPSS

2019-05-29 07:29 PM
136
cve
cve

CVE-2019-12584

Apcupsd 0.3.91_5, as used in pfSense through 2.4.4-RELEASE-p3 and other products, has an XSS issue in apcupsd_status.php.

6.1CVSS

6.2AI Score

0.001EPSS

2019-06-03 03:29 AM
44
cve
cve

CVE-2019-12585

Apcupsd 0.3.91_5, as used in pfSense through 2.4.4-RELEASE-p3 and other products, has an Arbitrary Command Execution issue in apcupsd_status.php.

9.8CVSS

9.6AI Score

0.005EPSS

2019-06-03 03:29 AM
64
cve
cve

CVE-2019-12949

In pfSense 2.4.4-p2 and 2.4.4-p3, if it is possible to trick an authenticated administrator into clicking on a button on a phishing page, an attacker can leverage XSS to upload arbitrary executable code, via diag_command.php and rrd_fetch_json.php (timePeriod parameter), to a server. Then, the remo...

6.1CVSS

6.1AI Score

0.001EPSS

2019-06-25 11:15 AM
55
cve
cve

CVE-2019-16667

diag_command.php in pfSense 2.4.4-p3 allows CSRF via the txtCommand or txtRecallBuffer field, as demonstrated by executing OS commands. This occurs because csrf_callback() produces a "CSRF token expired" error and a Try Again button when a CSRF token is missing.

8.8CVSS

8.6AI Score

0.002EPSS

2019-09-26 07:15 PM
120
cve
cve

CVE-2019-16701

pfSense through 2.3.4 through 2.4.4-p3 allows Remote Code Injection via a methodCall XML document with a pfsense.exec_php call containing shell metacharacters in a parameter value.

8.8CVSS

8.9AI Score

0.152EPSS

2019-09-25 04:15 PM
53
cve
cve

CVE-2019-16914

An XSS issue was discovered in pfSense through 2.4.4-p3. In services_captiveportal_mac.php, the username and delmac parameters are displayed without sanitization.

6.1CVSS

5.9AI Score

0.001EPSS

2019-09-26 06:15 PM
92
cve
cve

CVE-2019-16915

An issue was discovered in pfSense through 2.4.4-p3. widgets/widgets/picture.widget.php uses the widgetkey parameter directly without sanitization (e.g., a basename call) for a pathname to file_get_contents or file_put_contents.

9.8CVSS

9.3AI Score

0.004EPSS

2019-09-26 06:15 PM
104
cve
cve

CVE-2020-10797

An XSS vulnerability resides in the hostname field of the diag_ping.php page in pfsense before 2.4.5 version. After passing inputs to the command and executing this command, the $result variable is not sanitized before it is printed.

6.1CVSS

6.1AI Score

0.001EPSS

2020-04-29 02:15 PM
24
cve
cve

CVE-2020-11457

pfSense before 2.4.5 has stored XSS in system_usermanager_addprivs.php in the WebGUI via the descr parameter (aka full name) of a user.

5.4CVSS

5.2AI Score

0.003EPSS

2020-04-01 04:15 PM
40
cve
cve

CVE-2020-19201

A Stored Cross-Site Scripting (XSS) vulnerability was found in status_filter_reload.php, a page in the pfSense software WebGUI, on Netgate pfSense version 2.4.4-p2 and earlier. The page did not encode output from the filter reload process, and a stored XSS was possible via the descr (description) p...

5.4CVSS

5.1AI Score

0.001EPSS

2021-07-12 04:15 PM
30
4
cve
cve

CVE-2020-19203

An authenticated Cross-Site Scripting (XSS) vulnerability was found in widgets/widgets/wake_on_lan_widget.php, a component of the pfSense software WebGUI, on version 2.4.4-p2 and earlier. The widget did not encode the descr (description) parameter of wake-on-LAN entries in its output, leading to a ...

5.4CVSS

5.1AI Score

0.001EPSS

2021-07-12 04:15 PM
27
3
cve
cve

CVE-2020-21219

Cross Site Scripting (XSS) vulnerability in Netgate pf Sense 2.4.4-Release-p3 and Netgate ACME package 0.6.3 allows remote attackers to to run arbitrary code via the RootFolder field to acme_certificate_edit.php page of the ACME package.

6.1CVSS

6.1AI Score

0.001EPSS

2022-12-15 07:15 PM
39
cve
cve

CVE-2020-21487

Cross Site Scripting vulnerability found in Netgate pfSense 2.4.4 and ACME package v.0.6.3 allows attackers to execute arbitrary code via the RootFolder field of acme_certificates.php.

9.6CVSS

9.1AI Score

0.002EPSS

2023-04-04 03:15 PM
12
cve
cve

CVE-2022-24299

Improper input validation vulnerability in pfSense CE and pfSense Plus (pfSense CE software versions prior to 2.6.0 and pfSense Plus software versions prior to 22.01) allows a remote attacker with the privilege to change OpenVPN client or server settings to execute an arbitrary command.

8.8CVSS

8.7AI Score

0.003EPSS

2022-03-31 08:15 AM
70
cve
cve

CVE-2022-26019

Improper access control vulnerability in pfSense CE and pfSense Plus (pfSense CE software versions prior to 2.6.0 and pfSense Plus software versions prior to 22.01) allows a remote attacker with the privilege to change NTP GPS settings to rewrite existing files on the file system, which may result ...

8.8CVSS

8.8AI Score

0.002EPSS

2022-03-31 08:15 AM
64
cve
cve

CVE-2022-29273

pfSense CE through 2.6.0 and pfSense Plus before 22.05 allow XSS in the WebGUI via URL Table Alias URL parameters.

6.1CVSS

6AI Score

0.001EPSS

2023-02-22 09:15 PM
18
cve
cve

CVE-2023-27253

A command injection vulnerability in the function restore_rrddata() of Netgate pfSense v2.7.0 allows authenticated attackers to execute arbitrary commands via manipulating the contents of an XML file supplied to the component config.xml.

8.8CVSS

8.9AI Score

0.5EPSS

2023-03-17 10:15 PM
51
cve
cve

CVE-2023-42325

Cross Site Scripting (XSS) vulnerability in Netgate pfSense v.2.7.0 allows a remote attacker to gain privileges via a crafted url to the status_logs_filter_dynamic.php page.

5.4CVSS

5.9AI Score

0.001EPSS

2023-11-14 04:15 AM
24
cve
cve

CVE-2023-42326

An issue in Netgate pfSense v.2.7.0 allows a remote attacker to execute arbitrary code via a crafted request to the interfaces_gif_edit.php and interfaces_gre_edit.php components.

8.8CVSS

8.8AI Score

0.001EPSS

2023-11-14 05:15 AM
17
cve
cve

CVE-2023-42327

Cross Site Scripting (XSS) vulnerability in Netgate pfSense v.2.7.0 allows a remote attacker to gain privileges via a crafted URL to the getserviceproviders.php page.

5.4CVSS

5.9AI Score

0.001EPSS

2023-11-14 04:15 AM
12
cve
cve

CVE-2023-48123

An issue in Netgate pfSense Plus v.23.05.1 and before and pfSense CE v.2.7.0 allows a remote attacker to execute arbitrary code via a crafted request to the packet_capture.php file.

8.8CVSS

8.8AI Score

0.002EPSS

2023-12-06 08:15 PM
25