Vulnerabilities > Ipfire

DATE CVE VULNERABILITY TITLE RISK
2022-10-24 CVE-2022-36368 Cross-site Scripting vulnerability in Ipfire
Multiple stored cross-site scripting vulnerabilities in the web user interface of IPFire versions prior to 2.27 allows a remote authenticated attacker with administrative privilege to inject an arbitrary script.
network
low complexity
ipfire CWE-79
4.8
2021-07-12 CVE-2020-19204 Cross-site Scripting vulnerability in Ipfire 2.21
An authenticated Stored Cross-Site Scriptiong (XSS) vulnerability exists in Lightning Wire Labs IPFire 2.21 (x86_64) - Core Update 130 in the "routing.cgi" Routing Table Entries via the "Remark" text box or "remark" parameter.
network
ipfire CWE-79
3.5
2021-06-28 CVE-2020-21142 Cross-site Scripting vulnerability in Ipfire 2.23
Cross Site Scripting (XSS) vulnerabilty in IPFire 2.23 via the IPfire web UI in the mail.cgi.
network
ipfire CWE-79
4.3
2021-06-17 CVE-2020-19202 Cross-site Scripting vulnerability in Ipfire 2.21
An authenticated Stored XSS (Cross-site Scripting) exists in the "captive.cgi" Captive Portal via the "Title of Login Page" text box or "TITLE" parameter in IPFire 2.21 (x86_64) - Core Update 130.
network
ipfire CWE-79
3.5
2021-06-09 CVE-2021-33393 Unspecified vulnerability in Ipfire
lfs/backup in IPFire 2.25-core155 does not ensure that /var/ipfire/backup/bin/backup.pl is owned by the root account.
network
low complexity
ipfire
critical
9.0
2018-10-17 CVE-2018-16232 OS Command Injection vulnerability in Ipfire
An authenticated command injection vulnerability exists in IPFire Firewall before 2.21 Core Update 124 in backup.cgi.
network
low complexity
ipfire CWE-78
6.5
2017-06-19 CVE-2017-9757 OS Command Injection vulnerability in Ipfire
IPFire 2.19 has a Remote Command Injection vulnerability in ids.cgi via the OINKCODE parameter, which is mishandled by a shell.
network
low complexity
ipfire CWE-78
6.5