CVE-2023-42325

Cross Site Scripting (XSS) vulnerability in Netgate pfSense v.2.7.0 allows a remote attacker to gain privileges via a crafted url to the status_logs_filter_dynamic.php page.
Configurations

Configuration 1 (hide)

cpe:2.3:a:netgate:pfsense:2.7.0:*:*:*:*:*:*:*

History

12 Dec 2023, 20:15

Type Values Removed Values Added
References
  • () https://www.sonarsource.com/blog/pfsense-vulnerabilities-sonarcloud/ -

16 Nov 2023, 23:44

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4
References () https://docs.netgate.com/downloads/pfSense-SA-23_09.webgui.asc - () https://docs.netgate.com/downloads/pfSense-SA-23_09.webgui.asc - Exploit, Vendor Advisory
CPE cpe:2.3:a:netgate:pfsense:2.7.0:*:*:*:*:*:*:*
CWE CWE-79
First Time Netgate
Netgate pfsense

14 Nov 2023, 04:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-11-14 04:15

Updated : 2023-12-12 20:15


NVD link : CVE-2023-42325

Mitre link : CVE-2023-42325

CVE.ORG link : CVE-2023-42325


JSON object : View

Products Affected

netgate

  • pfsense
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')