Vulnerability CVE-2020-35591


Published: 2021-02-18

Description:
Pi-hole 5.0, 5.1, and 5.1.1 allows Session Fixation. The application does not generate a new session cookie after the user is logged in. A malicious user is able to create a new session cookie value and inject it to a victim. After the victim logs in, the injected cookie becomes valid, giving the attacker access to the user's account through the active session.

Type:

CWE-384

(Session Fixation)

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5.8/10
4.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
None
Affected software
Pi-hole -> Pi-hole 

 References:
https://discourse.pi-hole.net/c/announcements/5
https://n4nj0.github.io/advisories/pi-hole-multiple-vulnerabilities-i/

Copyright 2024, cxsecurity.com

 

Back to Top