Vulnerabilities > Pfsense > Pfsense > 2.4.5

DATE CVE VULNERABILITY TITLE RISK
2022-01-26 CVE-2022-23993 Cross-site Scripting vulnerability in Pfsense and Pfsense Plus
/usr/local/www/pkg.php in pfSense CE before 2.6.0 and pfSense Plus before 22.01 uses $_REQUEST['pkg_filter'] in a PHP echo call, causing XSS.
network
pfsense CWE-79
4.3
2021-06-01 CVE-2020-26693 Cross-site Scripting vulnerability in Pfsense 2.4.5
A stored cross-site scripting (XSS) vulnerability was discovered in pfSense 2.4.5-p1 which allows an authenticated attacker to execute arbitrary web scripts via exploitation of the load_balancer_monitor.php function.
network
pfsense CWE-79
3.5