Lucene search

K

Pi-hole Security Vulnerabilities

cve
cve

CVE-2024-28247

The Pi-hole is a DNS sinkhole that protects your devices from unwanted content without installing any client-side software. A vulnerability has been discovered in Pihole that allows an authenticated user on the platform to read internal server files arbitrarily, and because the application runs...

7.6CVSS

7.1AI Score

0.0004EPSS

2024-03-27 07:15 PM
28
cve
cve

CVE-2022-23513

Pi-Hole is a network-wide ad blocking via your own Linux hardware, AdminLTE is a Pi-hole Dashboard for stats and more. In case of an attack, the threat actor will obtain the ability to perform an unauthorized query for blocked domains on queryads endpoint. In the case of application, this...

5.3CVSS

5.2AI Score

0.013EPSS

2022-12-23 12:15 AM
44
cve
cve

CVE-2023-23614

Pi-hole®'s Web interface (based off of AdminLTE) provides a central location to manage your Pi-hole. Versions 4.0 and above, prior to 5.18.3 are vulnerable to Insufficient Session Expiration. Improper use of admin WEBPASSWORD hash as "Remember me for 7 days" cookie value makes it possible for an...

8.8CVSS

8.5AI Score

0.001EPSS

2023-01-26 09:18 PM
48
cve
cve

CVE-2022-31029

AdminLTE is a Pi-hole Dashboard for stats and configuration. In affected versions inserting code like <script>alert("XSS")</script> in the field marked with "Domain to look for" and hitting enter (or clicking on any of the buttons) will execute the script. The user must be logged in to ...

5.9CVSS

5.2AI Score

0.001EPSS

2022-07-07 10:15 PM
45
5
cve
cve

CVE-2021-3706

adminlte is vulnerable to Sensitive Cookie Without 'HttpOnly'...

7.5CVSS

7.5AI Score

0.002EPSS

2021-09-15 07:15 AM
33
cve
cve

CVE-2021-41175

Pi-hole's Web interface (based on AdminLTE) provides a central location to manage one's Pi-hole and review the statistics generated by FTLDNS. Prior to version 5.8, cross-site scripting is possible when adding a client via the groups-clients management page. This issue was patched in version...

7.3CVSS

5.2AI Score

0.001EPSS

2021-10-26 02:15 PM
34
cve
cve

CVE-2021-3811

adminlte is vulnerable to Improper Neutralization of Input During Web Page Generation ('Cross-site...

6.1CVSS

6.4AI Score

0.001EPSS

2021-09-17 07:15 AM
28
cve
cve

CVE-2021-3812

adminlte is vulnerable to Improper Neutralization of Input During Web Page Generation ('Cross-site...

6.1CVSS

6.4AI Score

0.001EPSS

2021-09-17 07:15 AM
22
cve
cve

CVE-2021-32706

Pi-hole's Web interface provides a central location to manage a Pi-hole instance and review performance statistics. Prior to Pi-hole Web interface version 5.5.1, the validDomainWildcard preg_match filter allows a malicious character through that can be used to execute code, list directories, and...

8.8CVSS

8.7AI Score

0.009EPSS

2021-08-04 06:15 PM
39
cve
cve

CVE-2021-32793

Pi-hole's Web interface provides a central location to manage a Pi-hole instance and review performance statistics. Prior to Pi-hole Web interface version 5.5.1, the function to add domains to blocklists or allowlists is vulnerable to a stored cross-site-scripting vulnerability. User input added...

5.7CVSS

5.2AI Score

0.001EPSS

2021-08-04 06:15 PM
30
4
cve
cve

CVE-2021-29448

Pi-hole is a Linux network-level advertisement and Internet tracker blocking application. The Stored XSS exists in the Pi-hole Admin portal, which can be exploited by the malicious actor with the network access to DNS server. See the referenced GitHub security advisory for patch...

8.8CVSS

8.3AI Score

0.001EPSS

2021-04-15 04:15 PM
34
5
cve
cve

CVE-2021-29449

Pi-hole is a Linux network-level advertisement and Internet tracker blocking application. Multiple privilege escalation vulnerabilities were discovered in version 5.2.4 of Pi-hole core. See the referenced GitHub security advisory for...

7.8CVSS

8.2AI Score

0.005EPSS

2021-04-14 10:15 PM
73
4
cve
cve

CVE-2020-35592

Pi-hole 5.0, 5.1, and 5.1.1 allows XSS via the Options header to the admin/ URI. A remote user is able to inject arbitrary web script or HTML due to incorrect sanitization of user-supplied data and achieve a Reflected Cross-Site Scripting attack against other users and steal the session...

5.4CVSS

5.2AI Score

0.001EPSS

2021-02-18 08:15 PM
25
cve
cve

CVE-2020-35591

Pi-hole 5.0, 5.1, and 5.1.1 allows Session Fixation. The application does not generate a new session cookie after the user is logged in. A malicious user is able to create a new session cookie value and inject it to a victim. After the victim logs in, the injected cookie becomes valid, giving the.....

5.4CVSS

5.4AI Score

0.001EPSS

2021-02-18 08:15 PM
27
2
cve
cve

CVE-2020-35659

The DNS query log in Pi-hole before 5.2.2 is vulnerable to stored XSS. An attacker with the ability to directly or indirectly query DNS with a malicious hostname can cause arbitrary JavaScript to execute when the Pi-hole administrator visits the Query Log or Long-term data Query Log...

6.1CVSS

6.2AI Score

0.001EPSS

2020-12-24 04:15 PM
40
2
cve
cve

CVE-2020-12620

Pi-hole 4.4 allows a user able to write to /etc/pihole/dns-servers.conf to escalate privileges through command injection (shell metacharacters after an IP...

7.8CVSS

8.2AI Score

0.001EPSS

2020-07-30 02:15 PM
22
cve
cve

CVE-2020-14162

An issue was discovered in Pi-Hole through 5.0. The local www-data user has sudo privileges to execute the pihole core script as root without a password, which could allow an attacker to obtain root access via shell metacharacters to this script's setdns...

7.8CVSS

7.5AI Score

0.001EPSS

2020-07-30 02:15 PM
24
cve
cve

CVE-2020-14971

Pi-hole through 5.0 allows code injection in piholedhcp (the Static DHCP Leases section) by modifying Teleporter backup files and then restoring them. This occurs in settings.php. To exploit this, an attacker would request a backup of limited files via teleporter.php. These are placed into a...

7.8CVSS

7.8AI Score

0.0004EPSS

2020-06-23 02:15 PM
24
cve
cve

CVE-2020-8816

Pi-hole Web v4.3.2 (aka AdminLTE) allows Remote Code Execution by privileged dashboard users via a crafted DHCP static...

7.2CVSS

7AI Score

0.954EPSS

2020-05-29 07:15 PM
895
In Wild
2
cve
cve

CVE-2020-11108

The Gravity updater in Pi-hole through 4.4 allows an authenticated adversary to upload arbitrary files. This can be abused for Remote Code Execution by writing to a PHP file in the web directory. (Also, it can be used in conjunction with the sudo rule for the www-data user to escalate privileges...

8.8CVSS

8.9AI Score

0.962EPSS

2020-05-11 03:15 PM
151
cve
cve

CVE-2019-13051

Pi-Hole 4.3 allows Command...

8.8CVSS

8.7AI Score

0.005EPSS

2019-10-09 12:15 PM
33