Vulnerabilities > Netgate

DATE CVE VULNERABILITY TITLE RISK
2022-03-31 CVE-2022-24299 Improper Input Validation vulnerability in Netgate Pfsense and Pfsense Plus
Improper input validation vulnerability in pfSense CE and pfSense Plus (pfSense CE software versions prior to 2.6.0 and pfSense Plus software versions prior to 22.01) allows a remote attacker with the privilege to change OpenVPN client or server settings to execute an arbitrary command.
network
low complexity
netgate CWE-20
6.5
2022-03-31 CVE-2022-26019 Path Traversal vulnerability in Netgate Pfsense and Pfsense Plus
Improper access control vulnerability in pfSense CE and pfSense Plus (pfSense CE software versions prior to 2.6.0 and pfSense Plus software versions prior to 22.01) allows a remote attacker with the privilege to change NTP GPS settings to rewrite existing files on the file system, which may result in arbitrary command execution.
network
low complexity
netgate CWE-22
8.8
2021-07-12 CVE-2020-19201 Cross-site Scripting vulnerability in Netgate Pfsense
A Stored Cross-Site Scripting (XSS) vulnerability was found in status_filter_reload.php, a page in the pfSense software WebGUI, on Netgate pfSense version 2.4.4-p2 and earlier.
network
netgate CWE-79
3.5
2021-07-12 CVE-2020-19203 Cross-site Scripting vulnerability in Netgate Pfsense
An authenticated Cross-Site Scripting (XSS) vulnerability was found in widgets/widgets/wake_on_lan_widget.php, a component of the pfSense software WebGUI, on version 2.4.4-p2 and earlier.
network
netgate CWE-79
3.5
2020-04-29 CVE-2020-10797 Cross-site Scripting vulnerability in Netgate Pfsense
An XSS vulnerability resides in the hostname field of the diag_ping.php page in pfsense before 2.4.5 version.
network
netgate CWE-79
4.3
2020-04-01 CVE-2020-11457 Cross-site Scripting vulnerability in Netgate Pfsense
pfSense before 2.4.5 has stored XSS in system_usermanager_addprivs.php in the WebGUI via the descr parameter (aka full name) of a user.
network
netgate CWE-79
3.5
2019-09-26 CVE-2019-16667 Cross-Site Request Forgery (CSRF) vulnerability in Netgate Pfsense 2.4.4
diag_command.php in pfSense 2.4.4-p3 allows CSRF via the txtCommand or txtRecallBuffer field, as demonstrated by executing OS commands.
network
netgate CWE-352
6.8
2019-09-26 CVE-2019-16915 Improper Input Validation vulnerability in Netgate Pfsense
An issue was discovered in pfSense through 2.4.4-p3.
network
low complexity
netgate CWE-20
7.5
2019-09-26 CVE-2019-16914 Cross-site Scripting vulnerability in Netgate Pfsense
An XSS issue was discovered in pfSense through 2.4.4-p3.
network
netgate CWE-79
4.3
2019-09-25 CVE-2019-16701 OS Command Injection vulnerability in Netgate Pfsense
pfSense through 2.3.4 through 2.4.4-p3 allows Remote Code Injection via a methodCall XML document with a pfsense.exec_php call containing shell metacharacters in a parameter value.
network
low complexity
netgate CWE-78
critical
9.0