Page 9 of 41 results (0.003 seconds)

CVSS: 4.3EPSS: 0%CPEs: 5EXPL: 0

Cross-site scripting (XSS) vulnerability in BSD Perimeter pfSense before 1.2 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. Vulnerabilidad de secuencias de comandos en sitios cruzados (XSS) en BSD Perimeter pfSense antes de 1.2 permite a atacantes remotos inyectar secuencias de comandos web o HTML de su elección a través de vectores sin especificar. • http://blog.pfsense.org/?p=170 http://secunia.com/advisories/29126 http://www.securityfocus.com/bid/28072 https://exchange.xforce.ibmcloud.com/vulnerabilities/40967 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •