Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Proxmox Subscribe
Filtered by product Virtual Environment
Total 4 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-31358 1 Proxmox 1 Virtual Environment 2022-12-16 N/A 9.0 CRITICAL
A reflected cross-site scripting (XSS) vulnerability in Proxmox Virtual Environment prior to v7.2-3 allows remote attackers to execute arbitrary web scripts or HTML via non-existent endpoints under path /api2/html/.
CVE-2022-35508 1 Proxmox 3 Proxmox Mail Gateway, Pve Http Server, Virtual Environment 2022-12-07 N/A 9.8 CRITICAL
Proxmox Virtual Environment (PVE) and Proxmox Mail Gateway (PMG) are vulnerable to SSRF when proxying HTTP requests between pve(pmg)proxy and pve(pmg)daemon. An attacker with an unprivileged account can craft an HTTP request to achieve SSRF and file disclosure of any files on the server. Also, in Proxmox Mail Gateway, privilege escalation to the root@pam account is possible if the backup feature has ever been used, because backup files such as pmg-backup_YYYY_MM_DD_*.tgz have 0644 permissions and contain an authkey value. This is fixed in pve-http-server 4.1-3.
CVE-2022-35507 1 Proxmox 3 Proxmox Mail Gateway, Pve Http Server, Virtual Environment 2022-12-06 N/A 7.1 HIGH
A response-header CRLF injection vulnerability in the Proxmox Virtual Environment (PVE) and Proxmox Mail Gateway (PMG) web interface allows a remote attacker to set cookies for a victim's browser that are longer than the server expects, causing a client-side DoS. This affects Chromium-based browsers because they allow injection of response headers with %0d. This is fixed in pve-http-server 4.1-3.
CVE-2014-4156 1 Proxmox 1 Virtual Environment 2021-01-25 5.0 MEDIUM 5.3 MEDIUM
Proxmox VE prior to 3.2: 'AccessControl.pm' User Enumeration Vulnerability