Vulnerabilities > Proxmox > Virtual Environment > 6.1

DATE CVE VULNERABILITY TITLE RISK
2023-09-27 CVE-2023-43320 Unspecified vulnerability in Proxmox products
An issue in Proxmox Server Solutions GmbH Proxmox VE v.5.4 thru v.8.0, Proxmox Backup Server v.1.1 thru v.3.0, and Proxmox Mail Gateway v.7.1 thru v.8.0 allows a remote authenticated attacker to escalate privileges via bypassing the two-factor authentication component.
network
low complexity
proxmox
8.8
2022-12-14 CVE-2022-31358 Cross-site Scripting vulnerability in Proxmox Virtual Environment
A reflected cross-site scripting (XSS) vulnerability in Proxmox Virtual Environment prior to v7.2-3 allows remote attackers to execute arbitrary web scripts or HTML via non-existent endpoints under path /api2/html/.
network
low complexity
proxmox CWE-79
critical
9.0