CVE-2025-34174: CWE-79 Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') in Netgate pfSense CE
In pfSense CE /usr/local/www/status_traffic_totals.php, the value of the start-day parameter is not ensured to be a numeric value or sanitized of HTML-related characters/strings before being directly displayed in the input box. This value can be saved as the default value to be displayed to all users when visiting the Status Traffic Totals page, resulting in stored cross-site scripting. The attacker must be authenticated with at least "WebCfg - Status: Traffic Totals" permissions.
AI Analysis
Technical Summary
CVE-2025-34174 is a stored cross-site scripting (XSS) vulnerability identified in the pfSense Community Edition (CE) version 2.3.2_7, specifically within the /usr/local/www/status_traffic_totals.php page. The vulnerability arises because the 'start-day' parameter is not properly validated or sanitized before being rendered in the input box on the Status Traffic Totals page. This parameter is intended to accept a numeric value representing a day, but the application fails to enforce numeric-only input or neutralize HTML-related characters. Consequently, an authenticated attacker with at least "WebCfg - Status: Traffic Totals" permissions can inject malicious scripts that are stored and subsequently executed in the browsers of other users who visit this page. The vulnerability is classified under CWE-79, which pertains to improper neutralization of input during web page generation, leading to XSS. The CVSS v4.0 base score is 5.1 (medium severity), reflecting network attack vector, low attack complexity, no privileges required beyond the stated permission, and user interaction needed. The impact is limited by the requirement for authentication and specific permissions, but the stored nature of the XSS means that multiple users can be affected once the malicious payload is saved. No known exploits are currently reported in the wild, and no patches have been linked yet. The vulnerability could allow attackers to execute arbitrary JavaScript in the context of the pfSense web interface, potentially leading to session hijacking, credential theft, or unauthorized actions within the management console.
Potential Impact
For European organizations using pfSense CE 2.3.2_7, this vulnerability poses a moderate risk primarily to network administrators and IT staff who access the pfSense web interface. Exploitation could lead to compromise of administrative sessions, enabling attackers to manipulate firewall rules, view sensitive network traffic data, or pivot further into internal networks. Given pfSense's widespread use in small to medium enterprises and some larger organizations as a firewall and routing solution, successful exploitation could undermine network security and confidentiality. The requirement for authenticated access with specific permissions reduces the attack surface but does not eliminate risk, especially in environments with multiple administrators or where credential compromise is possible. Additionally, stored XSS can facilitate persistent attacks, potentially affecting multiple users over time. The impact on availability and integrity is indirect but significant if attackers leverage the XSS to execute further attacks or gain elevated control. European organizations with strict data protection regulations (e.g., GDPR) could face compliance issues if such an attack leads to data breaches or unauthorized access.
Mitigation Recommendations
To mitigate this vulnerability, organizations should: 1) Upgrade pfSense CE to a version where this vulnerability is patched once available; monitor Netgate advisories for updates. 2) In the interim, restrict access to the Status Traffic Totals page to only trusted administrators and minimize the number of users with "WebCfg - Status: Traffic Totals" permissions. 3) Implement strict input validation and output encoding on the 'start-day' parameter in any custom or proxy layers if possible, ensuring only numeric values are accepted and HTML special characters are escaped. 4) Employ Content Security Policy (CSP) headers on the pfSense web interface to limit the impact of injected scripts. 5) Regularly audit user permissions and monitor logs for suspicious activity related to the Status Traffic Totals page. 6) Educate administrators about the risks of XSS and encourage use of strong, unique credentials and multi-factor authentication to reduce the risk of account compromise. 7) Consider network segmentation to isolate management interfaces from general user networks to reduce exposure.
Affected Countries
Germany, France, United Kingdom, Netherlands, Italy, Spain, Poland, Sweden
CVE-2025-34174: CWE-79 Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') in Netgate pfSense CE
Description
In pfSense CE /usr/local/www/status_traffic_totals.php, the value of the start-day parameter is not ensured to be a numeric value or sanitized of HTML-related characters/strings before being directly displayed in the input box. This value can be saved as the default value to be displayed to all users when visiting the Status Traffic Totals page, resulting in stored cross-site scripting. The attacker must be authenticated with at least "WebCfg - Status: Traffic Totals" permissions.
AI-Powered Analysis
Technical Analysis
CVE-2025-34174 is a stored cross-site scripting (XSS) vulnerability identified in the pfSense Community Edition (CE) version 2.3.2_7, specifically within the /usr/local/www/status_traffic_totals.php page. The vulnerability arises because the 'start-day' parameter is not properly validated or sanitized before being rendered in the input box on the Status Traffic Totals page. This parameter is intended to accept a numeric value representing a day, but the application fails to enforce numeric-only input or neutralize HTML-related characters. Consequently, an authenticated attacker with at least "WebCfg - Status: Traffic Totals" permissions can inject malicious scripts that are stored and subsequently executed in the browsers of other users who visit this page. The vulnerability is classified under CWE-79, which pertains to improper neutralization of input during web page generation, leading to XSS. The CVSS v4.0 base score is 5.1 (medium severity), reflecting network attack vector, low attack complexity, no privileges required beyond the stated permission, and user interaction needed. The impact is limited by the requirement for authentication and specific permissions, but the stored nature of the XSS means that multiple users can be affected once the malicious payload is saved. No known exploits are currently reported in the wild, and no patches have been linked yet. The vulnerability could allow attackers to execute arbitrary JavaScript in the context of the pfSense web interface, potentially leading to session hijacking, credential theft, or unauthorized actions within the management console.
Potential Impact
For European organizations using pfSense CE 2.3.2_7, this vulnerability poses a moderate risk primarily to network administrators and IT staff who access the pfSense web interface. Exploitation could lead to compromise of administrative sessions, enabling attackers to manipulate firewall rules, view sensitive network traffic data, or pivot further into internal networks. Given pfSense's widespread use in small to medium enterprises and some larger organizations as a firewall and routing solution, successful exploitation could undermine network security and confidentiality. The requirement for authenticated access with specific permissions reduces the attack surface but does not eliminate risk, especially in environments with multiple administrators or where credential compromise is possible. Additionally, stored XSS can facilitate persistent attacks, potentially affecting multiple users over time. The impact on availability and integrity is indirect but significant if attackers leverage the XSS to execute further attacks or gain elevated control. European organizations with strict data protection regulations (e.g., GDPR) could face compliance issues if such an attack leads to data breaches or unauthorized access.
Mitigation Recommendations
To mitigate this vulnerability, organizations should: 1) Upgrade pfSense CE to a version where this vulnerability is patched once available; monitor Netgate advisories for updates. 2) In the interim, restrict access to the Status Traffic Totals page to only trusted administrators and minimize the number of users with "WebCfg - Status: Traffic Totals" permissions. 3) Implement strict input validation and output encoding on the 'start-day' parameter in any custom or proxy layers if possible, ensuring only numeric values are accepted and HTML special characters are escaped. 4) Employ Content Security Policy (CSP) headers on the pfSense web interface to limit the impact of injected scripts. 5) Regularly audit user permissions and monitor logs for suspicious activity related to the Status Traffic Totals page. 6) Educate administrators about the risks of XSS and encourage use of strong, unique credentials and multi-factor authentication to reduce the risk of account compromise. 7) Consider network segmentation to isolate management interfaces from general user networks to reduce exposure.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- VulnCheck
- Date Reserved
- 2025-04-15T19:15:22.567Z
- Cvss Version
- 4.0
- State
- PUBLISHED
Threat ID: 68c089dc075fc5f733c91a2f
Added to database: 9/9/2025, 8:11:08 PM
Last enriched: 9/9/2025, 8:12:29 PM
Last updated: 9/9/2025, 9:12:27 PM
Views: 2
Related Threats
CVE-2025-9996: CWE-78 Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') in Schneider Electric Saitel DR RTU
MediumCVE-2025-58462: CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') in OPEXUS FOIAXpress Public Access Link (PAL)
CriticalCVE-2025-54245: Out-of-bounds Write (CWE-787) in Adobe Substance3D - Viewer
HighCVE-2025-54244: Heap-based Buffer Overflow (CWE-122) in Adobe Substance3D - Viewer
HighCVE-2025-54243: Out-of-bounds Write (CWE-787) in Adobe Substance3D - Viewer
HighActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.