Lucene search

K

Pfsense Security Vulnerabilities - May

cve
cve

CVE-2011-4197

etc/inc/certs.inc in the PKI implementation in pfSense before 2.0.1 creates each X.509 certificate with a true value for the CA basic constraint, which allows remote attackers to create sub-certificates for arbitrary subjects by leveraging the private key.

7AI Score

0.014EPSS

2012-01-03 07:55 PM
22
cve
cve

CVE-2011-5047

Cross-site scripting (XSS) vulnerability in status_rrd_graph.php in pfSense before 2.0.1 allows remote attackers to inject arbitrary web script or HTML via the style parameter.

5.9AI Score

0.003EPSS

2012-01-03 07:55 PM
25
cve
cve

CVE-2016-10709

pfSense before 2.3 allows remote authenticated users to execute arbitrary OS commands via a '|' character in the status_rrd_graph_img.php graph parameter, related to _rrd_graph_img.php.

8.8CVSS

8.2AI Score

0.493EPSS

2018-01-22 04:29 AM
41
cve
cve

CVE-2020-19678

Directory Traversal vulnerability found in Pfsense v.2.1.3 and Pfsense Suricata v.1.4.6 pkg v.1.0.1 allows a remote attacker to obtain sensitive information via the file parameter to suricata/suricata_logs_browser.php.

7.5CVSS

7.2AI Score

0.002EPSS

2023-04-06 06:15 PM
18
cve
cve

CVE-2020-26693

A stored cross-site scripting (XSS) vulnerability was discovered in pfSense 2.4.5-p1 which allows an authenticated attacker to execute arbitrary web scripts via exploitation of the load_balancer_monitor.php function.

5.4CVSS

5.2AI Score

0.001EPSS

2021-06-01 03:15 PM
23
2
cve
cve

CVE-2021-20729

Cross-site scripting vulnerability in pfSense CE and pfSense Plus (pfSense CE software versions 2.5.2 and earlier, and pfSense Plus software versions 21.05 and earlier) allows a remote attacker to inject an arbitrary script via a malicious URL.

6.1CVSS

6.2AI Score

0.002EPSS

2022-03-31 08:15 AM
65
cve
cve

CVE-2021-27933

pfSense 2.5.0 allows XSS via the services_wol_edit.php Description field.

6.1CVSS

5.9AI Score

0.357EPSS

2021-04-28 07:15 AM
31
cve
cve

CVE-2021-41282

diag_routes.php in pfSense 2.5.2 allows sed data injection. Authenticated users are intended to be able to view data about the routes set in the firewall. The data is retrieved by executing the netstat utility, and then its output is parsed via the sed utility. Although the common protection mechan...

8.8CVSS

9AI Score

0.973EPSS

2022-03-01 11:15 PM
85
cve
cve

CVE-2022-23993

/usr/local/www/pkg.php in pfSense CE before 2.6.0 and pfSense Plus before 22.01 uses $_REQUEST['pkg_filter'] in a PHP echo call, causing XSS.

6.1CVSS

6.3AI Score

0.001EPSS

2022-01-26 07:15 PM
44
cve
cve

CVE-2022-42247

pfSense v2.5.2 was discovered to contain a cross-site scripting (XSS) vulnerability in the browser.php component. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into a file name.

6.1CVSS

5.9AI Score

0.001EPSS

2022-10-03 04:15 PM
47
4
cve
cve

CVE-2023-27100

Improper restriction of excessive authentication attempts in the SSHGuard component of Netgate pfSense Plus software v22.05.1 and pfSense CE software v2.6.0 allows attackers to bypass brute force protection mechanisms via crafted web requests.

9.8CVSS

9.5AI Score

0.003EPSS

2023-03-22 11:15 PM
59
cve
cve

CVE-2023-29973

Pfsense CE version 2.6.0 is vulnerable to No rate limit which can lead to an attacker creating multiple malicious users in firewall.

4.9CVSS

5.1AI Score

0.005EPSS

2023-10-25 06:17 PM
15
cve
cve

CVE-2023-29974

An issue discovered in Pfsense CE version 2.6.0 allows attackers to compromise user accounts via weak password requirements.

9.8CVSS

9.3AI Score

0.008EPSS

2023-11-08 09:15 PM
22
cve
cve

CVE-2023-29975

An issue discovered in Pfsense CE version 2.6.0 allows attackers to change the password of any user without verification.

7.2CVSS

7AI Score

0.004EPSS

2023-11-09 10:15 PM
33