Vulnerability CVE-2010-4412


Published: 2010-12-07   Modified: 2012-02-13

Description:
Multiple cross-site scripting (XSS) vulnerabilities in pfSense 2 beta 4 allow remote attackers to inject arbitrary web script or HTML via (1) the id parameter in an olsrd.xml action to pkg_edit.php, (2) the xml parameter to pkg.php, or the if parameter to (3) status_graph.php or (4) interfaces.php, a different vulnerability than CVE-2008-1182 and CVE-2010-4246.

See advisories in our WLB2 database:
Topic
Author
Date
Low
bsd_perimeter pfsense 2 xss issues
dave b
09.12.2010

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Bsdperimeter -> Pfsense 

 References:
http://seclists.org/fulldisclosure/2010/Nov/43
http://openwall.com/lists/oss-security/2010/12/06/7
http://openwall.com/lists/oss-security/2010/11/24/7
http://openwall.com/lists/oss-security/2010/11/22/18

Copyright 2024, cxsecurity.com

 

Back to Top