Page 10 of 54 results (0.006 seconds)

CVSS: 4.3EPSS: 0%CPEs: 3EXPL: 0

Multiple cross-site scripting (XSS) vulnerabilities in the Snort package before 3.0.13 for pfSense through 2.1.4 allow remote attackers to inject arbitrary web script or HTML via (1) the eng parameter to snort_import_aliases.php or (2) unspecified variables to snort_select_alias.php. Múltiples vulnerabilidades de XSS en el paquete Snort anterior a 3.0.13 para pfSense hasta 2.1.4 permiten a atacantes remotos inyectar secuencias de comandos web o HTML arbitrarios a través de (1) el parámetro eng en snort_import_aliases.php o (2) variables no especificadas en snort_select_alias.php. • https://pfsense.org/security/advisories/pfSense-SA-14_13.packages.asc • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.8EPSS: 0%CPEs: 3EXPL: 0

Multiple open redirect vulnerabilities in the Suricata package before 1.0.6 for pfSense through 2.1.4 allow remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via (1) the referer parameter to suricata_rules_flowbits.php or (2) the returl parameter to suricata_select_alias.php. Múltiples vulnerabilidades de redirección abierta en el paquete Suricata anterior a 1.0.6 para pfSense hasta 2.1.4 permiten a atacantes remotos redirigir usuarios hacia sitios web arbitrarios y realizar ataques de phishing a través del parámetro (1) referer en suricata_rules_flowbits.php o (2) returl en suricata_select_alias.php. • https://pfsense.org/security/advisories/pfSense-SA-14_13.packages.asc •

CVSS: 5.0EPSS: 0%CPEs: 1EXPL: 0

Multiple directory traversal vulnerabilities in pfSense before 2.1.4 allow (1) remote attackers to read arbitrary .info files via a crafted path in the pkg parameter to pkg_mgr_install.php and allow (2) remote authenticated users to read arbitrary files via the downloadbackup parameter to system_firmware_restorefullbackup.php. Múltiples vulnerabilidades de salto de directorio en pfSense anterior a 2.1.4 permiten a (1) atacantes remotos leer ficheros .info arbitrarios a través de una ruta manipulada en el parámetro pkg en pkg_mgr_install.php y permiten a (2) usuarios remotos autenticados leer ficheros arbitrarios a través del parámetro downloadbackup en system_firmware_restorefullbackup.php. • https://pfsense.org/security/advisories/pfSense-SA-14_11.webgui.asc • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 2

pfSense before 2.1.4 allows remote authenticated users to execute arbitrary commands via (1) the hostname value to diag_dns.php in a Create Alias action, (2) the smartmonemail value to diag_smart.php, or (3) the database value to status_rrd_graph_img.php. pfSense anterior a 2.1.4 permite a usuarios remotos autenticados ejecutar comandos arbitrarios a través del valor (1) hostname en diag_dns.php en una acción Crear Alias, (2) smartmonemail en diag_smart.php, o (3) database en status_rrd_graph_img.php. pfSense versions 2.1.3 and below suffer from a status_rrd_graph_img.php command injection vulnerability. • https://www.exploit-db.com/exploits/43560 https://github.com/andyfeili/CVE-2014-4688 https://pfsense.org/security/advisories/pfSense-SA-14_10.webgui.asc •

CVSS: 4.3EPSS: 0%CPEs: 5EXPL: 0

Cross-site scripting (XSS) vulnerability in status_rrd_graph.php in pfSense before 2.0.1 allows remote attackers to inject arbitrary web script or HTML via the style parameter. Ejecución de secuencias de comandos en sitios cruzados (XSS) en status_rrd_graph.php en pfSense antes de v2.0.1, permite a usuarios remotos inyectar secuencias de comandos web o HTML de su elección a través del parámetro style. • http://blog.pfsense.org/?p=633 http://secunia.com/advisories/46780 http://www.osvdb.org/77981 http://www.securityfocus.com/bid/51169 https://exchange.xforce.ibmcloud.com/vulnerabilities/72090 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •