Lucene search

K

AdguardHome Security Vulnerabilities

cve
cve

CVE-2022-32175

In AdGuardHome, versions v0.95 through v0.108.0-b.13 are vulnerable to Cross-Site Request Forgery (CSRF), in the custom filtering rules functionality. An attacker can persuade an authorized user to follow a malicious link, resulting in deleting/modifying the custom filtering...

5.4CVSS

4.8AI Score

0.001EPSS

2022-10-11 03:15 PM
29