CVE-2025-34174: CWE-79 Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') in Netgate pfSense CE
In pfSense CE /usr/local/www/status_traffic_totals.php, the value of the start-day parameter is not ensured to be a numeric value or sanitized of HTML-related characters/strings before being directly displayed in the input box. This value can be saved as the default value to be displayed to all users when visiting the Status Traffic Totals page, resulting in stored cross-site scripting. The attacker must be authenticated with at least "WebCfg - Status: Traffic Totals" permissions.
AI Analysis
Technical Summary
CVE-2025-34174 is a stored cross-site scripting (XSS) vulnerability identified in the pfSense Community Edition (CE) version 2.3.2_7, a widely used open-source firewall and routing platform developed by Netgate. The vulnerability exists in the web interface file /usr/local/www/status_traffic_totals.php, where the 'start-day' parameter is accepted as input but is neither validated to ensure it is numeric nor sanitized to remove or encode HTML-related characters. This improper neutralization of input (CWE-79) allows an authenticated attacker with at least 'WebCfg - Status: Traffic Totals' permissions to inject malicious JavaScript code that is stored and subsequently rendered to all users visiting the Status Traffic Totals page. Because the malicious script is stored and served to other users, this is a persistent XSS vulnerability. The attacker must be authenticated, which limits the attack surface to users with specific privileges, but no additional user interaction beyond visiting the affected page is required for exploitation. The vulnerability has a CVSS 4.0 base score of 5.1, reflecting medium severity due to network attack vector, low complexity, no requirement for privileges beyond the stated permission, and user interaction needed. There are currently no known exploits in the wild, and no official patches have been linked yet. The vulnerability could allow attackers to hijack user sessions, perform actions on behalf of users, or steal sensitive information accessible through the web interface. Given pfSense's role in network security, exploitation could undermine firewall management and monitoring capabilities.
Potential Impact
For European organizations, the impact of CVE-2025-34174 can be significant, particularly for those relying on pfSense CE 2.3.2_7 for perimeter defense, network segmentation, or traffic monitoring. Successful exploitation could lead to unauthorized execution of scripts in the context of legitimate users, potentially enabling session hijacking, credential theft, or unauthorized configuration changes if combined with other vulnerabilities or misconfigurations. This could degrade network security posture, cause data breaches, or disrupt network operations. Organizations with multiple administrators or users accessing the pfSense web interface are at higher risk, as the stored XSS payload affects all users visiting the vulnerable page. The requirement for authentication and specific permissions limits exposure but does not eliminate risk, especially in environments with less stringent access controls. Additionally, the vulnerability could be leveraged as a foothold for further lateral movement or privilege escalation within the network. The lack of known exploits reduces immediate risk but should not lead to complacency. European critical infrastructure, government agencies, and enterprises using pfSense for network security could face operational and reputational damage if exploited.
Mitigation Recommendations
To mitigate CVE-2025-34174, organizations should first restrict access to the pfSense web interface to trusted administrators only, using network segmentation, VPNs, or IP whitelisting to reduce exposure. Review and minimize the number of users granted 'WebCfg - Status: Traffic Totals' permissions to limit potential attackers. Implement strict input validation and output encoding on the 'start-day' parameter in the pfSense web interface, either by applying vendor patches when available or by manually sanitizing inputs if feasible. Monitor web interface logs for suspicious input patterns or unusual user activity. Educate administrators about the risks of stored XSS and encourage cautious behavior when interacting with the Status Traffic Totals page. Consider upgrading pfSense to a later version if a patch addressing this vulnerability is released. In the interim, disable or restrict access to the Status Traffic Totals page if possible. Employ web application firewalls (WAFs) or intrusion detection systems (IDS) that can detect and block XSS payloads targeting the pfSense interface. Regularly audit user permissions and conduct vulnerability assessments to detect similar issues.
Affected Countries
Germany, France, United Kingdom, Netherlands, Sweden, Italy, Spain, Poland
CVE-2025-34174: CWE-79 Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') in Netgate pfSense CE
Description
In pfSense CE /usr/local/www/status_traffic_totals.php, the value of the start-day parameter is not ensured to be a numeric value or sanitized of HTML-related characters/strings before being directly displayed in the input box. This value can be saved as the default value to be displayed to all users when visiting the Status Traffic Totals page, resulting in stored cross-site scripting. The attacker must be authenticated with at least "WebCfg - Status: Traffic Totals" permissions.
AI-Powered Analysis
Technical Analysis
CVE-2025-34174 is a stored cross-site scripting (XSS) vulnerability identified in the pfSense Community Edition (CE) version 2.3.2_7, a widely used open-source firewall and routing platform developed by Netgate. The vulnerability exists in the web interface file /usr/local/www/status_traffic_totals.php, where the 'start-day' parameter is accepted as input but is neither validated to ensure it is numeric nor sanitized to remove or encode HTML-related characters. This improper neutralization of input (CWE-79) allows an authenticated attacker with at least 'WebCfg - Status: Traffic Totals' permissions to inject malicious JavaScript code that is stored and subsequently rendered to all users visiting the Status Traffic Totals page. Because the malicious script is stored and served to other users, this is a persistent XSS vulnerability. The attacker must be authenticated, which limits the attack surface to users with specific privileges, but no additional user interaction beyond visiting the affected page is required for exploitation. The vulnerability has a CVSS 4.0 base score of 5.1, reflecting medium severity due to network attack vector, low complexity, no requirement for privileges beyond the stated permission, and user interaction needed. There are currently no known exploits in the wild, and no official patches have been linked yet. The vulnerability could allow attackers to hijack user sessions, perform actions on behalf of users, or steal sensitive information accessible through the web interface. Given pfSense's role in network security, exploitation could undermine firewall management and monitoring capabilities.
Potential Impact
For European organizations, the impact of CVE-2025-34174 can be significant, particularly for those relying on pfSense CE 2.3.2_7 for perimeter defense, network segmentation, or traffic monitoring. Successful exploitation could lead to unauthorized execution of scripts in the context of legitimate users, potentially enabling session hijacking, credential theft, or unauthorized configuration changes if combined with other vulnerabilities or misconfigurations. This could degrade network security posture, cause data breaches, or disrupt network operations. Organizations with multiple administrators or users accessing the pfSense web interface are at higher risk, as the stored XSS payload affects all users visiting the vulnerable page. The requirement for authentication and specific permissions limits exposure but does not eliminate risk, especially in environments with less stringent access controls. Additionally, the vulnerability could be leveraged as a foothold for further lateral movement or privilege escalation within the network. The lack of known exploits reduces immediate risk but should not lead to complacency. European critical infrastructure, government agencies, and enterprises using pfSense for network security could face operational and reputational damage if exploited.
Mitigation Recommendations
To mitigate CVE-2025-34174, organizations should first restrict access to the pfSense web interface to trusted administrators only, using network segmentation, VPNs, or IP whitelisting to reduce exposure. Review and minimize the number of users granted 'WebCfg - Status: Traffic Totals' permissions to limit potential attackers. Implement strict input validation and output encoding on the 'start-day' parameter in the pfSense web interface, either by applying vendor patches when available or by manually sanitizing inputs if feasible. Monitor web interface logs for suspicious input patterns or unusual user activity. Educate administrators about the risks of stored XSS and encourage cautious behavior when interacting with the Status Traffic Totals page. Consider upgrading pfSense to a later version if a patch addressing this vulnerability is released. In the interim, disable or restrict access to the Status Traffic Totals page if possible. Employ web application firewalls (WAFs) or intrusion detection systems (IDS) that can detect and block XSS payloads targeting the pfSense interface. Regularly audit user permissions and conduct vulnerability assessments to detect similar issues.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- VulnCheck
- Date Reserved
- 2025-04-15T19:15:22.567Z
- Cvss Version
- 4.0
- State
- PUBLISHED
Threat ID: 68c089dc075fc5f733c91a2f
Added to database: 9/9/2025, 8:11:08 PM
Last enriched: 11/20/2025, 1:33:21 PM
Last updated: 12/13/2025, 7:52:25 AM
Views: 43
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2025-9207: CWE-20 Improper Input Validation in templateinvaders TI WooCommerce Wishlist
MediumCVE-2025-8779: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in shamsbd71 All-in-One Addons for Elementor – WidgetKit
MediumCVE-2025-10289: CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') in wssoffice21 Filter & Grids
MediumCVE-2025-14586: OS Command Injection in TOTOLINK X5000R
MediumCVE-2025-10738: CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') in rupok98 URL Shortener Plugin For WordPress
CriticalActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.