Multiple cross-site scripting (XSS) vulnerabilities in pfSense 2 beta 4 allow remote attackers to inject arbitrary web script or HTML via (1) the id parameter in an olsrd.xml action to pkg_edit.php, (2) the xml parameter to pkg.php, or the if parameter to (3) status_graph.php or (4) interfaces.php, a different vulnerability than CVE-2008-1182 and CVE-2010-4246.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-10-03T16:21:04

Updated: 2022-10-03T16:21:04

Reserved: 2022-10-03T00:00:00


Link: CVE-2010-4412

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2010-12-07T13:53:30.070

Modified: 2010-12-10T14:08:52.470


Link: CVE-2010-4412

JSON object: View

cve-icon Redhat Information

No data.

CWE