// For flags

CVE-2021-3706

Sensitive Cookie Without 'HttpOnly' Flag in pi-hole/adminlte

Severity Score

7.5
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

adminlte is vulnerable to Sensitive Cookie Without 'HttpOnly' Flag

adminlte es vulnerable a Cookie confidencial sin flag "HttpOnl"

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
None
Availability
None
Attack Vector
Local
Attack Complexity
High
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
None
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2021-08-13 CVE Reserved
  • 2021-09-15 CVE Published
  • 2024-08-03 CVE Updated
  • 2024-08-03 First Exploit
  • 2024-08-07 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-732: Incorrect Permission Assignment for Critical Resource
  • CWE-1004: Sensitive Cookie Without 'HttpOnly' Flag
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Pi-hole
Search vendor "Pi-hole"
Web Interface
Search vendor "Pi-hole" for product "Web Interface"
< 5.6
Search vendor "Pi-hole" for product "Web Interface" and version " < 5.6"
-
Affected