Page 3 of 20 results (0.003 seconds)

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 1

A cross-site scripting (XSS) vulnerability in the act parameter of system_certmanager.php in OPNsense Community Edition before 23.7 and Business Edition before 23.4.2 allows attackers to execute arbitrary web scripts or HTML via a crafted payload. • https://github.com/opnsense/core/commit/a4f6a8f8d604271f81984cfcbba0471af58e34dc https://logicaltrust.net/blog/2023/08/opnsense.html • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 1

OPNsense Community Edition before 23.7 and Business Edition before 23.4.2 was discovered to contain insecure permissions in the directory /tmp. • http://opnsense.com https://logicaltrust.net/blog/2023/08/opnsense.html • CWE-732: Incorrect Permission Assignment for Critical Resource •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 1

Insecure permissions in the configuration directory (/conf/) of OPNsense Community Edition before 23.7 and Business Edition before 23.4.2 allow attackers to access sensitive information (e.g., hashed root password) which could lead to privilege escalation. • http://opnsense.com https://logicaltrust.net/blog/2023/08/opnsense.html • CWE-732: Incorrect Permission Assignment for Critical Resource •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 2

Insecure permissions exist for configd.socket in OPNsense Community Edition before 23.7 and Business Edition before 23.4.2. • https://github.com/opnsense/core/issues/6647 https://logicaltrust.net/blog/2023/08/opnsense.html • CWE-732: Incorrect Permission Assignment for Critical Resource •

CVSS: 9.6EPSS: 0%CPEs: 1EXPL: 1

/ui/cron/item/open in the Cron component of OPNsense Community Edition before 23.7 and Business Edition before 23.4.2 allows XSS via openAction in app/controllers/OPNsense/Cron/ItemController.php. • https://github.com/opnsense/core/commit/5edff49db1cd8b5078611e2f542d91c02af2b25c https://github.com/opnsense/core/compare/23.1.11...23.7 https://logicaltrust.net/blog/2023/08/opnsense.html • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •