Vulnerabilities > Netgate > Pfsense > 2.0.3

DATE CVE VULNERABILITY TITLE RISK
2014-07-02 CVE-2014-4688 Remote Security vulnerability in Pfsense
pfSense before 2.1.4 allows remote authenticated users to execute arbitrary commands via (1) the hostname value to diag_dns.php in a Create Alias action, (2) the smartmonemail value to diag_smart.php, or (3) the database value to status_rrd_graph_img.php.
network
low complexity
netgate
6.5
2014-07-02 CVE-2014-4687 Cross-Site Scripting vulnerability in Netgate Pfsense
Multiple cross-site scripting (XSS) vulnerabilities in pfSense before 2.1.4 allow remote attackers to inject arbitrary web script or HTML via (1) the starttime0 parameter to firewall_schedule.php, (2) the rssfeed parameter to rss.widget.php, (3) the servicestatusfilter parameter to services_status.widget.php, (4) the txtRecallBuffer parameter to exec.php, or (5) the HTTP Referer header to log.widget.php.
network
netgate CWE-79
4.3