CVE-2022-29273

pfSense CE through 2.6.0 and pfSense Plus before 22.05 allow XSS in the WebGUI via URL Table Alias URL parameters.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:netgate:pfsense:*:*:*:*:community:*:*:*
cpe:2.3:a:netgate:pfsense:*:*:*:*:plus:*:*:*

History

10 Apr 2023, 21:15

Type Values Removed Values Added
References
  • (MISC) https://docs.netgate.com/downloads/pfSense-SA-22_05.webgui.asc -

03 Mar 2023, 16:04

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1
CWE CWE-79
First Time Netgate
Netgate pfsense
CPE cpe:2.3:a:netgate:pfsense:*:*:*:*:plus:*:*:*
cpe:2.3:a:netgate:pfsense:*:*:*:*:community:*:*:*
References (MISC) https://docs.netgate.com/pfsense/en/latest/releases/index.html#current-and-upcoming-supported-releases - (MISC) https://docs.netgate.com/pfsense/en/latest/releases/index.html#current-and-upcoming-supported-releases - Release Notes
References (MISC) https://redmine.pfsense.org/issues/13060 - (MISC) https://redmine.pfsense.org/issues/13060 - Patch

22 Feb 2023, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-02-22 21:15

Updated : 2023-12-10 14:48


NVD link : CVE-2022-29273

Mitre link : CVE-2022-29273

CVE.ORG link : CVE-2022-29273


JSON object : View

Products Affected

netgate

  • pfsense
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')