2 results (0.002 seconds)

CVSS: 5.3EPSS: 2%CPEs: 1EXPL: 2

Pi-Hole is a network-wide ad blocking via your own Linux hardware, AdminLTE is a Pi-hole Dashboard for stats and more. In case of an attack, the threat actor will obtain the ability to perform an unauthorized query for blocked domains on `queryads` endpoint. In the case of application, this vulnerability exists because of a lack of validation in code on a root server path: `/admin/scripts/pi-hole/phpqueryads.php.` Potential threat actor(s) are able to perform an unauthorized query search in blocked domain lists. This could lead to the disclosure for any victims' personal blacklists. Pi-Hole es un bloqueador de anuncios en toda la red a través de su propio hardware Linux, AdminLTE es un panel de Pi-hole para estadísticas y más. • https://www.exploit-db.com/exploits/51705 http://packetstormsecurity.com/files/174460/AdminLTE-PiHole-Broken-Access-Control.html https://github.com/pi-hole/AdminLTE/releases/tag/v5.18 https://github.com/pi-hole/AdminLTE/security/advisories/GHSA-6qh8-6rrj-7497 • CWE-284: Improper Access Control •

CVSS: 5.9EPSS: 0%CPEs: 1EXPL: 0

AdminLTE is a Pi-hole Dashboard for stats and configuration. In affected versions inserting code like `<script>alert("XSS")</script>` in the field marked with "Domain to look for" and hitting <kbd>enter</kbd> (or clicking on any of the buttons) will execute the script. The user must be logged in to use this vulnerability. Usually only administrators have login access to pi-hole, minimizing the risks. Users are advised to upgrade. • https://github.com/pi-hole/AdminLTE/commit/b07372bd426ca8111824a0244dc89d07a7243509 https://github.com/pi-hole/AdminLTE/security/advisories/GHSA-cfr5-rqm5-9vhp • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •