Show filters
69 Total Results
Displaying 21-30 of 69
Sort by:
Attacker Value
Unknown

CVE-2021-41282

Disclosure Date: March 01, 2022 (last updated February 23, 2025)
diag_routes.php in pfSense 2.5.2 allows sed data injection. Authenticated users are intended to be able to view data about the routes set in the firewall. The data is retrieved by executing the netstat utility, and then its output is parsed via the sed utility. Although the common protection mechanisms against command injection (i.e., the usage of the escapeshellarg function for the arguments) are used, it is still possible to inject sed-specific code and write an arbitrary file in an arbitrary location.
Attacker Value
Unknown

CVE-2022-23993

Disclosure Date: January 26, 2022 (last updated February 23, 2025)
/usr/local/www/pkg.php in pfSense CE before 2.6.0 and pfSense Plus before 22.01 uses $_REQUEST['pkg_filter'] in a PHP echo call, causing XSS.
Attacker Value
Unknown

CVE-2020-19201

Disclosure Date: July 12, 2021 (last updated February 23, 2025)
A Stored Cross-Site Scripting (XSS) vulnerability was found in status_filter_reload.php, a page in the pfSense software WebGUI, on Netgate pfSense version 2.4.4-p2 and earlier. The page did not encode output from the filter reload process, and a stored XSS was possible via the descr (description) parameter on NAT rules.
Attacker Value
Unknown

CVE-2020-19203

Disclosure Date: July 12, 2021 (last updated February 23, 2025)
An authenticated Cross-Site Scripting (XSS) vulnerability was found in widgets/widgets/wake_on_lan_widget.php, a component of the pfSense software WebGUI, on version 2.4.4-p2 and earlier. The widget did not encode the descr (description) parameter of wake-on-LAN entries in its output, leading to a possible stored XSS.
Attacker Value
Unknown

CVE-2020-26693

Disclosure Date: June 01, 2021 (last updated February 22, 2025)
A stored cross-site scripting (XSS) vulnerability was discovered in pfSense 2.4.5-p1 which allows an authenticated attacker to execute arbitrary web scripts via exploitation of the load_balancer_monitor.php function.
Attacker Value
Unknown

CVE-2021-27933

Disclosure Date: April 28, 2021 (last updated February 22, 2025)
pfSense 2.5.0 allows XSS via the services_wol_edit.php Description field.
Attacker Value
Unknown

CVE-2020-10797

Disclosure Date: April 29, 2020 (last updated February 21, 2025)
An XSS vulnerability resides in the hostname field of the diag_ping.php page in pfsense before 2.4.5 version. After passing inputs to the command and executing this command, the $result variable is not sanitized before it is printed.
Attacker Value
Unknown

CVE-2020-11457

Disclosure Date: April 01, 2020 (last updated February 21, 2025)
pfSense before 2.4.5 has stored XSS in system_usermanager_addprivs.php in the WebGUI via the descr parameter (aka full name) of a user.
Attacker Value
Unknown

CVE-2019-18667

Disclosure Date: November 02, 2019 (last updated November 27, 2024)
/usr/local/www/freeradius_view_config.php in the freeradius3 package before 0.15.7_3 for pfSense on FreeBSD allows a user with an XSS payload as password or username to execute arbitrary javascript code on a victim browser.
Attacker Value
Unknown

CVE-2019-16667

Disclosure Date: September 26, 2019 (last updated November 27, 2024)
diag_command.php in pfSense 2.4.4-p3 allows CSRF via the txtCommand or txtRecallBuffer field, as demonstrated by executing OS commands. This occurs because csrf_callback() produces a "CSRF token expired" error and a Try Again button when a CSRF token is missing.