Page 2 of 14 results (0.001 seconds)

CVSS: 5.4EPSS: 0%CPEs: 3EXPL: 1

Pi-hole 5.0, 5.1, and 5.1.1 allows XSS via the Options header to the admin/ URI. A remote user is able to inject arbitrary web script or HTML due to incorrect sanitization of user-supplied data and achieve a Reflected Cross-Site Scripting attack against other users and steal the session cookie. Pi-hole versiones 5.0, 5.1 y 5.1.1, permite un ataque de tipo XSS por medio del encabezado Options al URI admin/. Un usuario remoto puede inyectar un script web o HTML arbitrario debido a un saneamiento incorrecto de los datos suministrados por el usuario y lograr un ataque de tipo Cross-Site Scripting Reflejado contra otros usuarios y robar la cookie de sesión • https://discourse.pi-hole.net/c/announcements/5 https://n4nj0.github.io/advisories/pi-hole-multiple-vulnerabilities-i • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.8EPSS: 0%CPEs: 3EXPL: 1

Pi-hole 5.0, 5.1, and 5.1.1 allows Session Fixation. The application does not generate a new session cookie after the user is logged in. A malicious user is able to create a new session cookie value and inject it to a victim. After the victim logs in, the injected cookie becomes valid, giving the attacker access to the user's account through the active session. Pi-hole versiones 5.0, 5.1 y 5.1.1, permite una Fijación de Sesión. • https://discourse.pi-hole.net/c/announcements/5 https://n4nj0.github.io/advisories/pi-hole-multiple-vulnerabilities-i • CWE-384: Session Fixation •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 0

The DNS query log in Pi-hole before 5.2.2 is vulnerable to stored XSS. An attacker with the ability to directly or indirectly query DNS with a malicious hostname can cause arbitrary JavaScript to execute when the Pi-hole administrator visits the Query Log or Long-term data Query Log page. El registro de consultas DNS en Pi-hole versiones anteriores a 5.2.2, es vulnerable a un ataque XSS almacenado. Un atacante con la capacidad de consultar directa o indirectamente el DNS con un hostname malicioso puede causar que se ejecute un JavaScript arbitrario cuando el administrador de Pi-hole visita la página Query Log o Long-term data Query Log • https://blog.mirch.io/2020/12/24/pihole-xss https://discourse.pi-hole.net/t/pi-hole-core-web-v5-2-2-and-ftl-v5-3-3-released/41998 https://github.com/pi-hole/AdminLTE/pull/1665 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 1

An issue was discovered in Pi-Hole through 5.0. The local www-data user has sudo privileges to execute the pihole core script as root without a password, which could allow an attacker to obtain root access via shell metacharacters to this script's setdns command. Se detectó un problema en Pi-Hole versiones hasta 5.0. El usuario local de www-data presenta privilegios de sudo para ejecutar el script core de pihole como root sin una contraseña, lo que podría permitir a un atacante obtener acceso root por medio de metacaracteres de shell en este comando setdns de script • https://0xpanic.github.io/2020/07/21/Pihole.html https://docs.pi-hole.net/core/pihole-command • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') CWE-269: Improper Privilege Management •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 1

Pi-hole 4.4 allows a user able to write to /etc/pihole/dns-servers.conf to escalate privileges through command injection (shell metacharacters after an IP address). Pi-hole versión 4.4, permite a un usuario escribir en el archivo /etc/pihole/dns-servers.conf para escalar privilegios por medio de una inyección de comandos (metacaracteres de shell después de una dirección IP) • https://0xpanic.github.io/2020/07/21/Pihole.html https://github.com/pi-hole/pi-hole https://pi-hole.net • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •