Lucene search

K
cvelistGitHub_MCVELIST:CVE-2021-29448
HistoryApr 15, 2021 - 3:25 p.m.

CVE-2021-29448 Stored DOM XSS in Pi-hole Admin Web Interface

2021-04-1515:25:14
CWE-79
GitHub_M
www.cve.org
4
pi-hole
linux
network-level
advertisement
internet tracker blocking
admin portal
exploited
malicious actor
dns server
github security advisory
patch details

CVSS3

7.6

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:H

AI Score

8.5

Confidence

High

EPSS

0.001

Percentile

41.0%

Pi-hole is a Linux network-level advertisement and Internet tracker blocking application. The Stored XSS exists in the Pi-hole Admin portal, which can be exploited by the malicious actor with the network access to DNS server. See the referenced GitHub security advisory for patch details.

CNA Affected

[
  {
    "product": "AdminLTE",
    "vendor": "pi-hole",
    "versions": [
      {
        "status": "affected",
        "version": "<= 5.4"
      }
    ]
  }
]

CVSS3

7.6

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:H

AI Score

8.5

Confidence

High

EPSS

0.001

Percentile

41.0%

Related for CVELIST:CVE-2021-29448