Page 2 of 12 results (0.014 seconds)

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 0

The DNS query log in Pi-hole before 5.2.2 is vulnerable to stored XSS. An attacker with the ability to directly or indirectly query DNS with a malicious hostname can cause arbitrary JavaScript to execute when the Pi-hole administrator visits the Query Log or Long-term data Query Log page. El registro de consultas DNS en Pi-hole versiones anteriores a 5.2.2, es vulnerable a un ataque XSS almacenado. Un atacante con la capacidad de consultar directa o indirectamente el DNS con un hostname malicioso puede causar que se ejecute un JavaScript arbitrario cuando el administrador de Pi-hole visita la página Query Log o Long-term data Query Log • https://blog.mirch.io/2020/12/24/pihole-xss https://discourse.pi-hole.net/t/pi-hole-core-web-v5-2-2-and-ftl-v5-3-3-released/41998 https://github.com/pi-hole/AdminLTE/pull/1665 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 1

An issue was discovered in Pi-Hole through 5.0. The local www-data user has sudo privileges to execute the pihole core script as root without a password, which could allow an attacker to obtain root access via shell metacharacters to this script's setdns command. Se detectó un problema en Pi-Hole versiones hasta 5.0. El usuario local de www-data presenta privilegios de sudo para ejecutar el script core de pihole como root sin una contraseña, lo que podría permitir a un atacante obtener acceso root por medio de metacaracteres de shell en este comando setdns de script • https://0xpanic.github.io/2020/07/21/Pihole.html https://docs.pi-hole.net/core/pihole-command • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') CWE-269: Improper Privilege Management •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 1

Pi-hole 4.4 allows a user able to write to /etc/pihole/dns-servers.conf to escalate privileges through command injection (shell metacharacters after an IP address). Pi-hole versión 4.4, permite a un usuario escribir en el archivo /etc/pihole/dns-servers.conf para escalar privilegios por medio de una inyección de comandos (metacaracteres de shell después de una dirección IP) • https://0xpanic.github.io/2020/07/21/Pihole.html https://github.com/pi-hole/pi-hole https://pi-hole.net • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

Pi-hole through 5.0 allows code injection in piholedhcp (the Static DHCP Leases section) by modifying Teleporter backup files and then restoring them. This occurs in settings.php. To exploit this, an attacker would request a backup of limited files via teleporter.php. These are placed into a .tar.gz archive. The attacker then modifies the host parameter in dnsmasq.d files, and then compresses and uploads these files again. • https://blog.telspace.co.za/2020/06/pi-hole-code-injection-cve-2020-14971.html https://github.com/pi-hole/AdminLTE/commit/8f6e1365b6dec0ae1aa0b0b15b102c9133f347e5 https://github.com/pi-hole/AdminLTE/commit/c949516ee15fa6a9b0c8511cc4c4d6b0893f3e69 https://github.com/pi-hole/AdminLTE/pull/1443 • CWE-862: Missing Authorization •

CVSS: 9.1EPSS: 95%CPEs: 1EXPL: 6

Pi-hole Web v4.3.2 (aka AdminLTE) allows Remote Code Execution by privileged dashboard users via a crafted DHCP static lease. Pi-hole Web versión v4.3.2 (también se conoce como AdminLTE), permite una Ejecución de Código Remota por usuarios privilegiados del panel por medio de un arrendamiento estático de DHCP diseñado. • https://www.exploit-db.com/exploits/48727 https://github.com/AndreyRainchik/CVE-2020-8816 https://github.com/cybervaca/CVE-2020-8816 https://github.com/team0se7en/CVE-2020-8816 https://github.com/martinsohn/CVE-2020-8816 http://packetstormsecurity.com/files/157861/Pi-Hole-4.3.2-DHCP-MAC-OS-Command-Execution.html http://packetstormsecurity.com/files/158737/Pi-hole-4.3.2-Remote-Code-Execution.html https://github.com/pi-hole/AdminLTE/commits/master https://github.com/pi-hole/ • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •