// For flags

CVE-2019-12347

pfSense 2.4.4-p3 (ACME Package 0.59_14) - Persistent Cross-Site Scripting

Severity Score

6.1
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

4
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

In pfSense 2.4.4-p3, a stored XSS vulnerability occurs when attackers inject a payload into the Name or Description field via an acme_accountkeys_edit.php action. The vulnerability occurs due to input validation errors.

En pfSense versión 2.4.4-p3, se produce una vulnerabilidad de tipo XSS almacenada cuando los atacantes inyectan una carga en el parámetro Name o Description por medio del archivo acme_accountkeys_edit.php. La vulnerabilidad se produce debido a errores de validación de entrada.

pfSense version 2.4.4-p3 with ACMEPackage version 0.5.7_1 suffers from a persistent cross site scripting vulnerability.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2019-05-27 CVE Reserved
  • 2019-05-28 CVE Published
  • 2019-05-29 First Exploit
  • 2024-06-26 EPSS Updated
  • 2024-08-04 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Netgate
Search vendor "Netgate"
Pfsense
Search vendor "Netgate" for product "Pfsense"
2.4.4
Search vendor "Netgate" for product "Pfsense" and version "2.4.4"
p3
Affected