Dec. 28, 2023, 7 a.m. | Wajahat Raja

Security Boulevard securityboulevard.com

In recent findings by Sonar, critical security vulnerabilities have emerged within the widely-used open-source Netgate pfSense firewall solution, potentially exposing susceptible appliances to unauthorized command execution. These pfSense vulnerabilities, comprising two reflected cross-site scripting (XSS) bugs and one command injection flaw, pose a serious threat to the security of local networks. The pfSense Vulnerabilities Security […]


The post Securing Networks: Addressing pfSense Vulnerabilities appeared first on TuxCare.


The post Securing Networks: Addressing pfSense Vulnerabilities appeared first on Security Boulevard …

application security bugs command command injection critical cross-site cybersecurity cybersecurity best practices cybersecurity news digital threats exposing findings firewall flaw injection injection flaw local mitigation network infrastructure networks network security patching patch tuesday updates pfsense pfsense firewall proactive security measures remote code execution resolution responsible disclosure scripting security security risks serious solution sonar threat vulnerabilities xss

More from securityboulevard.com / Security Boulevard

Information Security Engineers

@ D. E. Shaw Research | New York City

Technology Security Analyst

@ Halton Region | Oakville, Ontario, Canada

Senior Cyber Security Analyst

@ Valley Water | San Jose, CA

Senior - Penetration Tester

@ Deloitte | Madrid, España

Associate Cyber Incident Responder

@ Highmark Health | PA, Working at Home - Pennsylvania

Senior Insider Threat Analyst

@ IT Concepts Inc. | Woodlawn, Maryland, United States