Vulnerabilities > Proxmox

DATE CVE VULNERABILITY TITLE RISK
2023-10-28 CVE-2023-46854 Cross-site Scripting vulnerability in Proxmox Proxmox-Widget-Toolkit
Proxmox proxmox-widget-toolkit before 4.0.9, as used in multiple Proxmox products, allows XSS via the edit notes feature.
network
low complexity
proxmox CWE-79
6.1
2023-09-27 CVE-2023-43320 Unspecified vulnerability in Proxmox products
An issue in Proxmox Server Solutions GmbH Proxmox VE v.5.4 thru v.8.0, Proxmox Backup Server v.1.1 thru v.3.0, and Proxmox Mail Gateway v.7.1 thru v.8.0 allows a remote authenticated attacker to escalate privileges via bypassing the two-factor authentication component.
network
low complexity
proxmox
8.8
2022-12-14 CVE-2022-31358 Cross-site Scripting vulnerability in Proxmox Virtual Environment
A reflected cross-site scripting (XSS) vulnerability in Proxmox Virtual Environment prior to v7.2-3 allows remote attackers to execute arbitrary web scripts or HTML via non-existent endpoints under path /api2/html/.
network
low complexity
proxmox CWE-79
critical
9.0
2022-12-04 CVE-2022-35507 Injection vulnerability in Proxmox products
A response-header CRLF injection vulnerability in the Proxmox Virtual Environment (PVE) and Proxmox Mail Gateway (PMG) web interface allows a remote attacker to set cookies for a victim's browser that are longer than the server expects, causing a client-side DoS.
network
low complexity
proxmox CWE-74
7.1
2022-12-04 CVE-2022-35508 Server-Side Request Forgery (SSRF) vulnerability in Proxmox products
Proxmox Virtual Environment (PVE) and Proxmox Mail Gateway (PMG) are vulnerable to SSRF when proxying HTTP requests between pve(pmg)proxy and pve(pmg)daemon.
network
low complexity
proxmox CWE-918
critical
9.8
2020-01-27 CVE-2014-4156 Information Exposure Through Discrepancy vulnerability in Proxmox Virtual Environment
Proxmox VE prior to 3.2: 'AccessControl.pm' User Enumeration Vulnerability
network
low complexity
proxmox CWE-203
5.0
2017-05-03 CVE-2015-9058 Open Redirect vulnerability in Proxmox Mail Gateway
Open redirect vulnerability in Proxmox Mail Gateway prior to hotfix 4.0-8-097d26a9 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via the destination parameter.
network
proxmox CWE-601
5.8
2017-05-03 CVE-2015-9057 Cross-site Scripting vulnerability in Proxmox Mail Gateway
Multiple cross-site scripting (XSS) vulnerabilities in Proxmox Mail Gateway prior to hotfix 4.0-8-097d26a9 allow remote attackers to inject arbitrary web script or HTML via multiple parameters, related to /users/index.htm, /quarantine/spam/manage.htm, /quarantine/spam/whitelist.htm, /queues/mail/index/, /system/ssh.htm, /queues/mail/?domain=, and /quarantine/virus/manage.htm.
network
proxmox CWE-79
4.3
2014-03-14 CVE-2014-2325 Cross-Site Scripting vulnerability in Proxmox Mail Gateway
Multiple cross-site scripting (XSS) vulnerabilities in Proxmox Mail Gateway before 3.1-5829 allow remote attackers to inject arbitrary web script or HTML via the (1) state parameter to objects/who/index.htm or (2) User email address to quarantine/spam/manage.htm.
network
proxmox CWE-79
4.3