Vulnerability CVE-2021-29449


Published: 2021-04-14   Modified: 2021-04-15

Description:
Pi-hole is a Linux network-level advertisement and Internet tracker blocking application. Multiple privilege escalation vulnerabilities were discovered in version 5.2.4 of Pi-hole core. See the referenced GitHub security advisory for details.

Type:

CWE-269

(Improper Privilege Management)

CVSS2 => (AV:L/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.2/10
10/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Pi-hole -> Pi-hole 

 References:
https://github.com/pi-hole/pi-hole/security/advisories/GHSA-3597-244c-wrpj

Copyright 2024, cxsecurity.com

 

Back to Top