Vulnerability Name:

CVE-2011-5047 (CCN-72090)

Assigned:2011-12-20
Published:2011-12-20
Updated:2017-08-29
Summary:Cross-site scripting (XSS) vulnerability in status_rrd_graph.php in pfSense before 2.0.1 allows remote attackers to inject arbitrary web script or HTML via the style parameter.
CVSS v3 Severity:5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): Low
Availibility (A): None
CVSS v2 Severity:4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
3.7 Low (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
4.3 Medium (CCN CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
3.7 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
Vulnerability Type:CWE-79
Vulnerability Consequences:Gain Access
References:Source: MISC
Type: UNKNOWN
http://blog.pfsense.org/?p=633

Source: MITRE
Type: CNA
CVE-2011-5047

Source: CCN
Type: SA46780
pfSense Security Issue and Multiple Vulnerabilities

Source: SECUNIA
Type: Vendor Advisory
46780

Source: OSVDB
Type: UNKNOWN
77981

Source: CCN
Type: OSVDB ID: 77981
pfSense status_rrd_graph.php style Parameter XSS

Source: CCN
Type: pfSense Web site
pfSense Open Source Firewall Distribution - Home

Source: BID
Type: UNKNOWN
51169

Source: CCN
Type: BID-51169
pfSense Cross Site Scripting and Security Bypass Vulnerabilities

Source: XF
Type: UNKNOWN
pfsense-style-xss(72090)

Source: XF
Type: UNKNOWN
pfsense-style-xss(72090)

Vulnerable Configuration:Configuration 1:
  • cpe:/a:pfsense:pfsense:1.0.x:*:*:*:*:*:*:*
  • OR cpe:/a:pfsense:pfsense:1.2.1:*:*:*:*:*:*:*
  • OR cpe:/a:pfsense:pfsense:1.2.2:*:*:*:*:*:*:*
  • OR cpe:/a:pfsense:pfsense:1.2.3:*:*:*:*:*:*:*
  • OR cpe:/a:pfsense:pfsense:*:*:*:*:*:*:*:* (Version <= 2.0)

  • Configuration CCN 1:
  • cpe:/a:pfsense:pfsense:2.0:*:*:*:*:*:*:*
  • OR cpe:/a:pfsense:pfsense:1.2.3:*:*:*:*:*:*:*
  • OR cpe:/a:pfsense:pfsense:1.2.2:*:*:*:*:*:*:*
  • OR cpe:/a:pfsense:pfsense:1.2.1:*:*:*:*:*:*:*
  • OR cpe:/a:pfsense:pfsense:1.0.x:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    pfsense pfsense 1.0.x
    pfsense pfsense 1.2.1
    pfsense pfsense 1.2.2
    pfsense pfsense 1.2.3
    pfsense pfsense *
    pfsense pfsense 2.0
    pfsense pfsense 1.2.3
    pfsense pfsense 1.2.2
    pfsense pfsense 1.2.1
    pfsense pfsense 1.0.x