All the vulnerabilites related to Electric Sheep Fencing - pfSense CE
jvndb-2022-000020
Vulnerability from jvndb
Published
2022-03-15 14:58
Modified
2024-06-21 11:59
Severity ?
Summary
Multiple vulnerabilities in pfSense
Details
pfSense software provided by Netgate contains multiple vulnerabilities listed below.
* Cross-site scripting (CWE-79) - CVE-2021-20729
* Improper access control (CWE-284) - CVE-2022-26019
* Improper input validation (CWE-20) - CVE-2022-24299
Yutaka WATANABE of Ierae Security Inc. reported these vulnerabilities to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
References
▼ | Type | URL |
---|---|---|
JVN | https://jvn.jp/en/jp/JVN87751554/index.html | |
CVE | https://www.cve.org/CVERecord?id=CVE-2021-20729 | |
CVE | https://www.cve.org/CVERecord?id=CVE-2022-26019 | |
CVE | https://www.cve.org/CVERecord?id=CVE-2022-24299 | |
NVD | https://nvd.nist.gov/vuln/detail/CVE-2021-20729 | |
NVD | https://nvd.nist.gov/vuln/detail/CVE-2022-26019 | |
NVD | https://nvd.nist.gov/vuln/detail/CVE-2022-24299 | |
Improper Input Validation(CWE-20) | https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html | |
Permissions(CWE-264) | https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html | |
Cross-site Scripting(CWE-79) | https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html |
Impacted products
{ "@rdf:about": "https://jvndb.jvn.jp/en/contents/2022/JVNDB-2022-000020.html", "dc:date": "2024-06-21T11:59+09:00", "dcterms:issued": "2022-03-15T14:58+09:00", "dcterms:modified": "2024-06-21T11:59+09:00", "description": "pfSense software provided by Netgate contains multiple vulnerabilities listed below.\r\n\r\n * Cross-site scripting (CWE-79) - CVE-2021-20729\r\n * Improper access control (CWE-284) - CVE-2022-26019\r\n * Improper input validation (CWE-20) - CVE-2022-24299\r\n\r\nYutaka WATANABE of Ierae Security Inc. reported these vulnerabilities to IPA.\r\nJPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.", "link": "https://jvndb.jvn.jp/en/contents/2022/JVNDB-2022-000020.html", "sec:cpe": [ { "#text": "cpe:/a:electric_sheep_fencing:pfsense_pfsense_ce", "@product": "pfSense CE", "@vendor": "Electric Sheep Fencing", "@version": "2.2" }, { "#text": "cpe:/a:electric_sheep_fencing:pfsense_pfsense_plus", "@product": "pfSense Plus", "@vendor": "Electric Sheep Fencing", "@version": "2.2" } ], "sec:cvss": [ { "@score": "9.0", "@severity": "High", "@type": "Base", "@vector": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "@version": "2.0" }, { "@score": "7.2", "@severity": "High", "@type": "Base", "@vector": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "@version": "3.0" } ], "sec:identifier": "JVNDB-2022-000020", "sec:references": [ { "#text": "https://jvn.jp/en/jp/JVN87751554/index.html", "@id": "JVN#87751554", "@source": "JVN" }, { "#text": "https://www.cve.org/CVERecord?id=CVE-2021-20729", "@id": "CVE-2021-20729", "@source": "CVE" }, { "#text": "https://www.cve.org/CVERecord?id=CVE-2022-26019", "@id": "CVE-2022-26019", "@source": "CVE" }, { "#text": "https://www.cve.org/CVERecord?id=CVE-2022-24299", "@id": "CVE-2022-24299", "@source": "CVE" }, { "#text": "https://nvd.nist.gov/vuln/detail/CVE-2021-20729", "@id": "CVE-2021-20729", "@source": "NVD" }, { "#text": "https://nvd.nist.gov/vuln/detail/CVE-2022-26019", "@id": "CVE-2022-26019", "@source": "NVD" }, { "#text": "https://nvd.nist.gov/vuln/detail/CVE-2022-24299", "@id": "CVE-2022-24299", "@source": "NVD" }, { "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html", "@id": "CWE-20", "@title": "Improper Input Validation(CWE-20)" }, { "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html", "@id": "CWE-264", "@title": "Permissions(CWE-264)" }, { "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html", "@id": "CWE-79", "@title": "Cross-site Scripting(CWE-79)" } ], "title": "Multiple vulnerabilities in pfSense" }