Lucene search

K

Web Interface Security Vulnerabilities

cve
cve

CVE-2021-29448

Pi-hole is a Linux network-level advertisement and Internet tracker blocking application. The Stored XSS exists in the Pi-hole Admin portal, which can be exploited by the malicious actor with the network access to DNS server. See the referenced GitHub security advisory for patch details.

8.8CVSS

8.3AI Score

0.001EPSS

2021-04-15 04:15 PM
43
5
cve
cve

CVE-2021-3706

adminlte is vulnerable to Sensitive Cookie Without 'HttpOnly' Flag

7.5CVSS

7.5AI Score

0.002EPSS

2021-09-15 07:15 AM
39
cve
cve

CVE-2021-3811

adminlte is vulnerable to Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

6.1CVSS

6.4AI Score

0.001EPSS

2021-09-17 07:15 AM
33
cve
cve

CVE-2021-3812

adminlte is vulnerable to Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

6.1CVSS

6.4AI Score

0.001EPSS

2021-09-17 07:15 AM
25
cve
cve

CVE-2021-41175

Pi-hole's Web interface (based on AdminLTE) provides a central location to manage one's Pi-hole and review the statistics generated by FTLDNS. Prior to version 5.8, cross-site scripting is possible when adding a client via the groups-clients management page. This issue was patched in version 5.8.

7.3CVSS

5.2AI Score

0.001EPSS

2021-10-26 02:15 PM
39
cve
cve

CVE-2023-23614

Pi-holeยฎ's Web interface (based off of AdminLTE) provides a central location to manage your Pi-hole. Versions 4.0 and above, prior to 5.18.3 are vulnerable to Insufficient Session Expiration. Improper use of admin WEBPASSWORD hash as "Remember me for 7 days" cookie value makes it possible for an at...

8.8CVSS

8.5AI Score

0.001EPSS

2023-01-26 09:18 PM
54