Vulnerabilities > Proxmox > Virtual Environment > 1.8

DATE CVE VULNERABILITY TITLE RISK
2022-12-14 CVE-2022-31358 Cross-site Scripting vulnerability in Proxmox Virtual Environment
A reflected cross-site scripting (XSS) vulnerability in Proxmox Virtual Environment prior to v7.2-3 allows remote attackers to execute arbitrary web scripts or HTML via non-existent endpoints under path /api2/html/.
network
low complexity
proxmox CWE-79
critical
9.0
2020-01-27 CVE-2014-4156 Information Exposure Through Discrepancy vulnerability in Proxmox Virtual Environment
Proxmox VE prior to 3.2: 'AccessControl.pm' User Enumeration Vulnerability
network
low complexity
proxmox CWE-203
5.0