CVE-2017-1000479

pfSense versions 2.4.1 and lower are vulnerable to clickjacking attacks in the CSRF error page resulting in privileged execution of arbitrary code, because the error detection occurs before an X-Frame-Options header is set. This is fixed in 2.4.2-RELEASE. OPNsense, a 2015 fork of pfSense, was not vulnerable since version 16.1.16 released on June 06, 2016. The unprotected web form was removed from the code during an internal security audit under "possibly insecure" suspicions.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:netgate:pfsense:*:*:*:*:*:*:*:*
cpe:2.3:a:opnsense_project:opnsense:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-01-03 18:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-1000479

Mitre link : CVE-2017-1000479

CVE.ORG link : CVE-2017-1000479


JSON object : View

Products Affected

netgate

  • pfsense

opnsense_project

  • opnsense
CWE
CWE-352

Cross-Site Request Forgery (CSRF)