RSS   Podatności dla 'Adminlte'   RSS

2022-07-07
 
CVE-2022-31029

CWE-79
 

 
AdminLTE is a Pi-hole Dashboard for stats and configuration. In affected versions inserting code like `<script>alert("XSS")</script>` in the field marked with "Domain to look for" and hitting <kbd>enter</kbd> (or clicking on any of the buttons) will execute the script. The user must be logged in to use this vulnerability. Usually only administrators have login access to pi-hole, minimizing the risks. Users are advised to upgrade. There are no known workarounds for this issue.

 


Copyright 2024, cxsecurity.com

 

Back to Top