CVE-2010-4412

Multiple cross-site scripting (XSS) vulnerabilities in pfSense 2 beta 4 allow remote attackers to inject arbitrary web script or HTML via (1) the id parameter in an olsrd.xml action to pkg_edit.php, (2) the xml parameter to pkg.php, or the if parameter to (3) status_graph.php or (4) interfaces.php, a different vulnerability than CVE-2008-1182 and CVE-2010-4246.
Configurations

Configuration 1 (hide)

cpe:2.3:a:bsdperimeter:pfsense:2.0:beta4:*:*:*:*:*:*

History

No history.

Information

Published : 2010-12-07 13:53

Updated : 2024-02-28 11:41


NVD link : CVE-2010-4412

Mitre link : CVE-2010-4412

CVE.ORG link : CVE-2010-4412


JSON object : View

Products Affected

bsdperimeter

  • pfsense
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')