An issue discovered in Pfsense CE version 2.6.0 allows attackers to change the password of any user without verification.
Max CVSS
7.2
EPSS Score
0.42%
Published
2023-11-09
Updated
2023-11-16
An issue discovered in Pfsense CE version 2.6.0 allows attackers to compromise user accounts via weak password requirements.
Max CVSS
9.8
EPSS Score
0.76%
Published
2023-11-08
Updated
2023-11-16
Improper restriction of excessive authentication attempts in the SSHGuard component of Netgate pfSense Plus software v22.05.1 and pfSense CE software v2.6.0 allows attackers to bypass brute force protection mechanisms via crafted web requests.
Max CVSS
9.8
EPSS Score
0.21%
Published
2023-03-22
Updated
2023-04-10
pfSense v2.5.2 was discovered to contain a cross-site scripting (XSS) vulnerability in the browser.php component. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into a file name.
Max CVSS
6.1
EPSS Score
0.10%
Published
2022-10-03
Updated
2022-10-05
pfSense pfBlockerNG through 2.1.4_27 allows remote attackers to execute arbitrary OS commands as root via the HTTP Host header, a different vulnerability than CVE-2022-31814.
Max CVSS
9.8
EPSS Score
0.61%
Published
2022-12-20
Updated
2022-12-28
/usr/local/www/pkg.php in pfSense CE before 2.6.0 and pfSense Plus before 22.01 uses $_REQUEST['pkg_filter'] in a PHP echo call, causing XSS.
Max CVSS
6.1
EPSS Score
0.09%
Published
2022-01-26
Updated
2022-04-29
Directory traversal vulnerability in pfSense-pkg-WireGuard pfSense-pkg-WireGuard 0.1.5 versions prior to 0.1.5_4 and pfSense-pkg-WireGuard 0.1.6 versions prior to 0.1.6_1 allows a remote authenticated attacker to lead a pfSense user to view a file outside the public folder.
Max CVSS
6.5
EPSS Score
0.10%
Published
2022-03-10
Updated
2022-03-15

CVE-2021-41282

Public exploit
diag_routes.php in pfSense 2.5.2 allows sed data injection. Authenticated users are intended to be able to view data about the routes set in the firewall. The data is retrieved by executing the netstat utility, and then its output is parsed via the sed utility. Although the common protection mechanisms against command injection (i.e., the usage of the escapeshellarg function for the arguments) are used, it is still possible to inject sed-specific code and write an arbitrary file in an arbitrary location.
Max CVSS
9.0
EPSS Score
97.25%
Published
2022-03-01
Updated
2022-07-12
pfSense 2.5.0 allows XSS via the services_wol_edit.php Description field.
Max CVSS
6.1
EPSS Score
35.69%
Published
2021-04-28
Updated
2021-05-01
Cross-site scripting vulnerability in pfSense CE and pfSense Plus (pfSense CE software versions 2.5.2 and earlier, and pfSense Plus software versions 21.05 and earlier) allows a remote attacker to inject an arbitrary script via a malicious URL.
Max CVSS
6.1
EPSS Score
0.16%
Published
2022-03-31
Updated
2022-04-08
Directory Traversal vulnerability found in Pfsense v.2.1.3 and Pfsense Suricata v.1.4.6 pkg v.1.0.1 allows a remote attacker to obtain sensitive information via the file parameter to suricata/suricata_logs_browser.php.
Max CVSS
7.5
EPSS Score
0.17%
Published
2023-04-06
Updated
2023-04-18
/usr/local/www/freeradius_view_config.php in the freeradius3 package before 0.15.7_3 for pfSense on FreeBSD allows a user with an XSS payload as password or username to execute arbitrary javascript code on a victim browser.
Max CVSS
6.1
EPSS Score
0.12%
Published
2019-11-02
Updated
2019-11-07

CVE-2016-10709

Public exploit
pfSense before 2.3 allows remote authenticated users to execute arbitrary OS commands via a '|' character in the status_rrd_graph_img.php graph parameter, related to _rrd_graph_img.php.
Max CVSS
9.0
EPSS Score
49.34%
Published
2018-01-22
Updated
2018-02-09
etc/inc/certs.inc in the PKI implementation in pfSense before 2.0.1 creates each X.509 certificate with a true value for the CA basic constraint, which allows remote attackers to create sub-certificates for arbitrary subjects by leveraging the private key.
Max CVSS
7.5
EPSS Score
1.41%
Published
2012-01-03
Updated
2017-08-29
14 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!