Vulnerabilities (CVE)

Filtered by vendor Proxmox Subscribe
Filtered by product Virtual Environment
Total 3 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-31358 1 Proxmox 1 Virtual Environment 2024-02-05 N/A 9.0 CRITICAL
A reflected cross-site scripting (XSS) vulnerability in Proxmox Virtual Environment prior to v7.2-3 allows remote attackers to execute arbitrary web scripts or HTML via non-existent endpoints under path /api2/html/.
CVE-2014-4156 1 Proxmox 1 Virtual Environment 2024-02-04 5.0 MEDIUM 5.3 MEDIUM
Proxmox VE prior to 3.2: 'AccessControl.pm' User Enumeration Vulnerability
CVE-2023-43320 1 Proxmox 3 Backup Server, Proxmox Mail Gateway, Virtual Environment 2024-02-02 N/A 8.8 HIGH
An issue in Proxmox Server Solutions GmbH Proxmox VE v.5.4 thru v.8.0, Proxmox Backup Server v.1.1 thru v.3.0, and Proxmox Mail Gateway v.7.1 thru v.8.0 allows a remote authenticated attacker to escalate privileges via bypassing the two-factor authentication component.