Lucene search

K

Opnsense Security Vulnerabilities

cve
cve

CVE-2023-38997

A directory traversal vulnerability in the Captive Portal templates of OPNsense Community Edition before 23.7 and Business Edition before 23.4.2 allows attackers to execute arbitrary system commands as root via a crafted ZIP...

7.2CVSS

7.2AI Score

0.001EPSS

2023-08-09 07:15 PM
94
cve
cve

CVE-2023-27152

DECISO OPNsense 23.1 does not impose rate limits for authentication, allowing attackers to perform a brute-force attack to bypass...

9.8CVSS

9.4AI Score

0.001EPSS

2023-10-23 09:15 PM
24
cve
cve

CVE-2023-39001

A command injection vulnerability in the component diag_backup.php of OPNsense Community Edition before 23.7 and Business Edition before 23.4.2 allows attackers to execute arbitrary commands via a crafted backup configuration...

9.8CVSS

9.7AI Score

0.001EPSS

2023-08-09 07:15 PM
15
cve
cve

CVE-2023-39006

The Crash Reporter (crash_reporter.php) component of OPNsense Community Edition before 23.7 and Business Edition before 23.4.2 mishandles input...

5.4CVSS

5.5AI Score

0.0004EPSS

2023-08-09 07:15 PM
281
cve
cve

CVE-2023-38999

A Cross-Site Request Forgery (CSRF) in the System Halt API (/system/halt) of OPNsense Community Edition before 23.7 and Business Edition before 23.4.2 allows attackers to cause a Denial of Service (DoS) via a crafted GET...

6.5CVSS

6.4AI Score

0.0005EPSS

2023-08-09 07:15 PM
2463
cve
cve

CVE-2023-39000

A reflected cross-site scripting (XSS) vulnerability in the component /ui/diagnostics/log/core/ of OPNsense Community Edition before 23.7 and Business Edition before 23.4.2 allows attackers to inject arbitrary JavaScript via the URL...

6.1CVSS

5.9AI Score

0.0005EPSS

2023-08-09 07:15 PM
85
cve
cve

CVE-2023-39007

/ui/cron/item/open in the Cron component of OPNsense Community Edition before 23.7 and Business Edition before 23.4.2 allows XSS via openAction in...

9.6CVSS

8.8AI Score

0.001EPSS

2023-08-09 07:15 PM
100
cve
cve

CVE-2023-39008

A command injection vulnerability in the component /api/cron/settings/setJob/ of OPNsense Community Edition before 23.7 and Business Edition before 23.4.2 allows attackers to execute arbitrary system...

9.8CVSS

9.8AI Score

0.001EPSS

2023-08-09 07:15 PM
2416
cve
cve

CVE-2023-39002

A cross-site scripting (XSS) vulnerability in the act parameter of system_certmanager.php in OPNsense Community Edition before 23.7 and Business Edition before 23.4.2 allows attackers to execute arbitrary web scripts or HTML via a crafted...

6.1CVSS

5.9AI Score

0.001EPSS

2023-08-09 07:15 PM
187
cve
cve

CVE-2023-38998

An open redirect in the Login page of OPNsense Community Edition before 23.7 and Business Edition before 23.4.2 allows attackers to redirect a victim user to an arbitrary web site via a crafted...

6.1CVSS

6.1AI Score

0.0005EPSS

2023-08-09 07:15 PM
200
cve
cve

CVE-2023-39004

Insecure permissions in the configuration directory (/conf/) of OPNsense Community Edition before 23.7 and Business Edition before 23.4.2 allow attackers to access sensitive information (e.g., hashed root password) which could lead to privilege...

9.8CVSS

9.2AI Score

0.001EPSS

2023-08-09 07:15 PM
13
cve
cve

CVE-2023-39005

Insecure permissions exist for configd.socket in OPNsense Community Edition before 23.7 and Business Edition before...

7.5CVSS

7.5AI Score

0.001EPSS

2023-08-09 07:15 PM
163
cve
cve

CVE-2023-39003

OPNsense Community Edition before 23.7 and Business Edition before 23.4.2 was discovered to contain insecure permissions in the directory...

7.5CVSS

7.5AI Score

0.001EPSS

2023-08-09 07:15 PM
93
cve
cve

CVE-2023-44276

OPNsense before 23.7.5 allows XSS via the index.php sequence parameter to the Lobby...

5.4CVSS

5.2AI Score

0.001EPSS

2023-09-28 05:15 AM
80
cve
cve

CVE-2023-44275

OPNsense before 23.7.5 allows XSS via the index.php column_count parameter to the Lobby...

5.4CVSS

5.2AI Score

0.001EPSS

2023-09-28 05:15 AM
112
cve
cve

CVE-2021-42770

A Cross-site scripting (XSS) vulnerability was discovered in OPNsense before 21.7.4 via the LDAP attribute return in the authentication...

6.1CVSS

6.2AI Score

0.001EPSS

2021-11-08 04:15 PM
35
2
cve
cve

CVE-2020-23015

An open redirect issue was discovered in OPNsense through 20.1.5. The redirect parameter "url" in login page was not filtered and can redirect user to any...

6.1CVSS

6.2AI Score

0.002EPSS

2021-05-03 10:15 PM
41
2
cve
cve

CVE-2018-18958

OPNsense 18.7.x before 18.7.7 has Incorrect Access...

6.5CVSS

6.5AI Score

0.001EPSS

2019-06-17 09:15 PM
40
cve
cve

CVE-2019-11816

Incorrect access control in the WebUI in OPNsense before version 19.1.8, and pfsense before 2.4.4-p3 allows remote authenticated users to escalate privileges to administrator via a specially crafted...

7.2CVSS

6.8AI Score

0.005EPSS

2019-05-20 10:29 PM
36
cve
cve

CVE-2017-1000479

pfSense versions 2.4.1 and lower are vulnerable to clickjacking attacks in the CSRF error page resulting in privileged execution of arbitrary code, because the error detection occurs before an X-Frame-Options header is set. This is fixed in 2.4.2-RELEASE. OPNsense, a 2015 fork of pfSense, was not.....

8.8CVSS

8.6AI Score

0.012EPSS

2018-01-03 06:29 PM
31