Lucene search

K

Adminlte Security Vulnerabilities

cve
cve

CVE-2021-36471

Directory Traversal vulnerability in AdminLTE 3.1.0 allows remote attackers to gain escalated privilege and view sensitive information via /admin/index2.html, /admin/index3.html...

9.8CVSS

9.3AI Score

0.003EPSS

2023-02-07 11:15 PM
75
cve
cve

CVE-2023-23614

Pi-hole®'s Web interface (based off of AdminLTE) provides a central location to manage your Pi-hole. Versions 4.0 and above, prior to 5.18.3 are vulnerable to Insufficient Session Expiration. Improper use of admin WEBPASSWORD hash as "Remember me for 7 days" cookie value makes it possible for an...

8.8CVSS

8.4AI Score

0.001EPSS

2023-01-26 09:18 PM
40
cve
cve

CVE-2022-23513

Pi-Hole is a network-wide ad blocking via your own Linux hardware, AdminLTE is a Pi-hole Dashboard for stats and more. In case of an attack, the threat actor will obtain the ability to perform an unauthorized query for blocked domains on queryads endpoint. In the case of application, this...

5.3CVSS

5.3AI Score

0.017EPSS

2022-12-23 12:15 AM
40
cve
cve

CVE-2022-31029

AdminLTE is a Pi-hole Dashboard for stats and configuration. In affected versions inserting code like <script>alert("XSS")</script> in the field marked with "Domain to look for" and hitting enter (or clicking on any of the buttons) will execute the script. The user must be logged in to ...

4.8CVSS

5.3AI Score

0.001EPSS

2022-07-07 10:15 PM
41
5
cve
cve

CVE-2021-41175

Pi-hole's Web interface (based on AdminLTE) provides a central location to manage one's Pi-hole and review the statistics generated by FTLDNS. Prior to version 5.8, cross-site scripting is possible when adding a client via the groups-clients management page. This issue was patched in version...

5.4CVSS

5.3AI Score

0.001EPSS

2021-10-26 02:15 PM
31
cve
cve

CVE-2021-3811

adminlte is vulnerable to Improper Neutralization of Input During Web Page Generation ('Cross-site...

6.1CVSS

6.2AI Score

0.001EPSS

2021-09-17 07:15 AM
25
cve
cve

CVE-2021-3812

adminlte is vulnerable to Improper Neutralization of Input During Web Page Generation ('Cross-site...

6.1CVSS

6.2AI Score

0.001EPSS

2021-09-17 07:15 AM
21
cve
cve

CVE-2021-3706

adminlte is vulnerable to Sensitive Cookie Without 'HttpOnly'...

7.5CVSS

7.5AI Score

0.002EPSS

2021-09-15 07:15 AM
27
cve
cve

CVE-2021-32706

Pi-hole's Web interface provides a central location to manage a Pi-hole instance and review performance statistics. Prior to Pi-hole Web interface version 5.5.1, the validDomainWildcard preg_match filter allows a malicious character through that can be used to execute code, list directories, and...

8.8CVSS

9AI Score

0.009EPSS

2021-08-04 06:15 PM
38
cve
cve

CVE-2021-32793

Pi-hole's Web interface provides a central location to manage a Pi-hole instance and review performance statistics. Prior to Pi-hole Web interface version 5.5.1, the function to add domains to blocklists or allowlists is vulnerable to a stored cross-site-scripting vulnerability. User input added...

4.8CVSS

4.8AI Score

0.001EPSS

2021-08-04 06:15 PM
28
4
cve
cve

CVE-2021-29448

Pi-hole is a Linux network-level advertisement and Internet tracker blocking application. The Stored XSS exists in the Pi-hole Admin portal, which can be exploited by the malicious actor with the network access to DNS server. See the referenced GitHub security advisory for patch...

8.8CVSS

8.2AI Score

0.001EPSS

2021-04-15 04:15 PM
29
5