Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Pfsense Subscribe
Total 16 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-40624 1 Pfsense 1 Pfblockerng 2022-12-28 N/A 9.8 CRITICAL
pfSense pfBlockerNG through 2.1.4_27 allows remote attackers to execute arbitrary OS commands as root via the HTTP Host header, a different vulnerability than CVE-2022-31814.
CVE-2022-42247 1 Pfsense 1 Pfsense 2022-10-05 N/A 6.1 MEDIUM
pfSense v2.5.2 was discovered to contain a cross-site scripting (XSS) vulnerability in the browser.php component. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into a file name.
CVE-2021-41282 1 Pfsense 1 Pfsense 2022-07-12 9.0 HIGH 8.8 HIGH
diag_routes.php in pfSense 2.5.2 allows sed data injection. Authenticated users are intended to be able to view data about the routes set in the firewall. The data is retrieved by executing the netstat utility, and then its output is parsed via the sed utility. Although the common protection mechanisms against command injection (i.e., the usage of the escapeshellarg function for the arguments) are used, it is still possible to inject sed-specific code and write an arbitrary file in an arbitrary location.
CVE-2022-23993 1 Pfsense 2 Pfsense, Pfsense Plus 2022-04-29 4.3 MEDIUM 6.1 MEDIUM
/usr/local/www/pkg.php in pfSense CE before 2.6.0 and pfSense Plus before 22.01 uses $_REQUEST['pkg_filter'] in a PHP echo call, causing XSS.
CVE-2021-20729 2 Netgate, Pfsense 2 Pfsense Plus, Pfsense 2022-04-07 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting vulnerability in pfSense CE and pfSense Plus (pfSense CE software versions 2.5.2 and earlier, and pfSense Plus software versions 21.05 and earlier) allows a remote attacker to inject an arbitrary script via a malicious URL.
CVE-2022-21132 1 Pfsense 1 Pfsense-pkg-wireguard 2022-03-15 4.0 MEDIUM 6.5 MEDIUM
Directory traversal vulnerability in pfSense-pkg-WireGuard pfSense-pkg-WireGuard 0.1.5 versions prior to 0.1.5_4 and pfSense-pkg-WireGuard 0.1.6 versions prior to 0.1.6_1 allows a remote authenticated attacker to lead a pfSense user to view a file outside the public folder.
CVE-2020-26693 1 Pfsense 1 Pfsense 2021-06-09 3.5 LOW 5.4 MEDIUM
A stored cross-site scripting (XSS) vulnerability was discovered in pfSense 2.4.5-p1 which allows an authenticated attacker to execute arbitrary web scripts via exploitation of the load_balancer_monitor.php function.
CVE-2021-27933 1 Pfsense 1 Pfsense 2021-04-30 4.3 MEDIUM 6.1 MEDIUM
pfSense 2.5.0 allows XSS via the services_wol_edit.php Description field.
CVE-2019-18667 1 Pfsense 1 Pfsense-pkg-freeradius3 2019-11-07 4.3 MEDIUM 6.1 MEDIUM
/usr/local/www/freeradius_view_config.php in the freeradius3 package before 0.15.7_3 for pfSense on FreeBSD allows a user with an XSS payload as password or username to execute arbitrary javascript code on a victim browser.
CVE-2014-4695 2 Netgate, Pfsense 2 Pfsense, Snort Package 2019-05-30 5.8 MEDIUM N/A
Multiple open redirect vulnerabilities in the Snort package before 3.0.13 for pfSense through 2.1.4 allow remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via (1) the referer parameter to snort_rules_flowbits.php or (2) the returl parameter to snort_select_alias.php.
CVE-2014-4696 2 Netgate, Pfsense 2 Pfsense, Suricata Package 2019-05-30 5.8 MEDIUM N/A
Multiple open redirect vulnerabilities in the Suricata package before 1.0.6 for pfSense through 2.1.4 allow remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via (1) the referer parameter to suricata_rules_flowbits.php or (2) the returl parameter to suricata_select_alias.php.
CVE-2014-4694 2 Netgate, Pfsense 2 Pfsense, Suricata Package 2019-05-30 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in suricata_select_alias.php in the Suricata package before 1.0.6 for pfSense through 2.1.4 allow remote attackers to inject arbitrary web script or HTML via unspecified variables.
CVE-2014-4693 2 Netgate, Pfsense 2 Pfsense, Snort Package 2019-05-30 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in the Snort package before 3.0.13 for pfSense through 2.1.4 allow remote attackers to inject arbitrary web script or HTML via (1) the eng parameter to snort_import_aliases.php or (2) unspecified variables to snort_select_alias.php.
CVE-2016-10709 1 Pfsense 1 Pfsense 2018-02-09 9.0 HIGH 8.8 HIGH
pfSense before 2.3 allows remote authenticated users to execute arbitrary OS commands via a '|' character in the status_rrd_graph_img.php graph parameter, related to _rrd_graph_img.php.
CVE-2011-5047 1 Pfsense 1 Pfsense 2017-08-28 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in status_rrd_graph.php in pfSense before 2.0.1 allows remote attackers to inject arbitrary web script or HTML via the style parameter.
CVE-2011-4197 1 Pfsense 1 Pfsense 2017-08-28 7.5 HIGH N/A
etc/inc/certs.inc in the PKI implementation in pfSense before 2.0.1 creates each X.509 certificate with a true value for the CA basic constraint, which allows remote attackers to create sub-certificates for arbitrary subjects by leveraging the private key.