Vulnerability CVE-2020-35592


Published: 2021-02-18

Description:
Pi-hole 5.0, 5.1, and 5.1.1 allows XSS via the Options header to the admin/ URI. A remote user is able to inject arbitrary web script or HTML due to incorrect sanitization of user-supplied data and achieve a Reflected Cross-Site Scripting attack against other users and steal the session cookie.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Pi-hole -> Pi-hole 

 References:
https://discourse.pi-hole.net/c/announcements/5
https://n4nj0.github.io/advisories/pi-hole-multiple-vulnerabilities-i/

Copyright 2024, cxsecurity.com

 

Back to Top