Multiple cross-site scripting (XSS) vulnerabilities in pfSense 2 beta 4 allow remote attackers to inject arbitrary web script or HTML via (1) the id parameter in an olsrd.xml action to pkg_edit.php, (2) the xml parameter to pkg.php, or the if parameter to (3) status_graph.php or (4) interfaces.php, a different vulnerability than CVE-2008-1182 and CVE-2010-4246.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2010-12-07T01:00:00Z

Updated: 2024-09-16T23:25:52.250Z

Reserved: 2010-12-06T00:00:00Z

Link: CVE-2010-4412

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2010-12-07T13:53:30.070

Modified: 2010-12-10T14:08:52.470

Link: CVE-2010-4412

cve-icon Redhat

No data.