CVE

CVE-2019-8953

CVE-2019-8953

The HAProxy package before 0.59_16 for pfSense has XSS via the desc (aka Description) or table_actionsaclN parameter, related to haproxy_listeners.php and haproxy_listeners_edit.php.

Source: CVE-2019-8953

Exit mobile version