20 results (0.013 seconds)

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 1

DECISO OPNsense 23.1 does not impose rate limits for authentication, allowing attackers to perform a brute-force attack to bypass authentication. DECISO OPNsense 23.1 no impone límites de velocidad para la autenticación, lo que permite a los atacantes realizar un ataque de fuerza bruta para eludir la autenticación. • https://www.esecforte.com/cve-2023-27152-opnsense-brute-force • CWE-307: Improper Restriction of Excessive Authentication Attempts •

CVSS: 5.4EPSS: 0%CPEs: 1EXPL: 1

OPNsense before 23.7.5 allows XSS via the index.php column_count parameter to the Lobby Dashboard. OPNsense anterior a 23.7.5 permite XSS a través del parámetro column_count index.php en el panel del lobby. • https://github.com/opnsense/core/commit/484753b2abe3fd0fcdb73d8bf00c3fc3709eb8b7 https://github.com/opnsense/core/compare/23.7.4...23.7.5 https://www.x41-dsec.de/lab/advisories/x41-2023-001-opnsense • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.4EPSS: 0%CPEs: 1EXPL: 1

OPNsense before 23.7.5 allows XSS via the index.php sequence parameter to the Lobby Dashboard. OPNsense anterior a 23.7.5 permite XSS a través del parámetro de secuencia index.php en el panel del lobby. • https://github.com/opnsense/core/commit/484753b2abe3fd0fcdb73d8bf00c3fc3709eb8b7 https://github.com/opnsense/core/compare/23.7.4...23.7.5 https://www.x41-dsec.de/lab/advisories/x41-2023-001-opnsense • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 7.2EPSS: 0%CPEs: 1EXPL: 1

A directory traversal vulnerability in the Captive Portal templates of OPNsense Community Edition before 23.7 and Business Edition before 23.4.2 allows attackers to execute arbitrary system commands as root via a crafted ZIP archive. Una vulnerabilidad de traspaso de directorios en las plantillas del portal cautivo de OPNsense Community Edition antes de 23.7 y Business Edition antes de 23.4.2 permite a los atacantes ejecutar comandos arbitrarios del sistema como root a través de un archivo ZIP manipulado. • https://github.com/opnsense/core/commit/448762d440b51574f1906c0ec2f5ea6dc4f16eb2 https://logicaltrust.net/blog/2023/08/opnsense.html • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 1

A command injection vulnerability in the component /api/cron/settings/setJob/ of OPNsense Community Edition before 23.7 and Business Edition before 23.4.2 allows attackers to execute arbitrary system commands. • https://github.com/opnsense/core/commit/e800097d0c287bb665f0751a98a67c75ef7b45e5 https://logicaltrust.net/blog/2023/08/opnsense.html • CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection') •