CVE-2019-18667

/usr/local/www/freeradius_view_config.php in the freeradius3 package before 0.15.7_3 for pfSense on FreeBSD allows a user with an XSS payload as password or username to execute arbitrary javascript code on a victim browser.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:pfsense:pfsense-pkg-freeradius3:*:*:*:*:*:*:*:*

Information

Published : 2019-11-02 09:15

Updated : 2019-11-07 10:09


NVD link : CVE-2019-18667

Mitre link : CVE-2019-18667


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

pfsense

  • pfsense-pkg-freeradius3