#VU44419 Cross-site scripting in pfsense


Published: 2012-01-03 | Updated: 2020-08-11

Vulnerability identifier: #VU44419

Vulnerability risk: Low

CVSSv3.1: 4.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:U/RL:U/RC:C]

CVE-ID: CVE-2011-5047

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
pfsense
Server applications / IDS/IPS systems, Firewalls and proxy servers

Vendor: Rubicon Communications

Description

Vulnerability allows a remote attacker to perform Cross-site scripting attacks.

An input validation error exists in status_rrd_graph.php in pfSense before 2.0.1 when processing style parameter. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in victim's browser in security context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation
Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

pfsense: 1.0.x - 1.2.3


External links
http://blog.pfsense.org/?p=633
http://secunia.com/advisories/46780
http://www.osvdb.org/77981
http://www.securityfocus.com/bid/51169
http://exchange.xforce.ibmcloud.com/vulnerabilities/72090


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability