Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2022-31029

AdminLTE is a Pi-hole Dashboard for stats and configuration. In affected versions inserting code like <script>alert("XSS")</script> in the field marked with “Domain to look for” and hitting <kbd>enter</kbd> (or clicking on any of the buttons) will execute the script. The user must be logged in to use this vulnerability. Usually only administrators have login access to pi-hole, minimizing the risks. Users are advised to upgrade. There are no known workarounds for this issue.

CVE
#xss#vulnerability

Impact

Inserting code like <script>alert(“XSS”)</script> in the field marked with “Domain to look for” and hitting enter (or clicking on any of the buttons) will execute the script.

The user must be logged in to use this vulnerability.
Usually only administrators have login access to pi-hole, minimizing the risks.

Workarounds

Users can manually make the same code modifications on their installations.

For more information

If you have any questions or comments about this advisory:

  • Open an issue in Pi-hole’s AdminLTE fork

CVE: Latest News

CVE-2023-50976: Transactions API Authorization by oleiman · Pull Request #14969 · redpanda-data/redpanda
CVE-2023-6905
CVE-2023-6903
CVE-2023-6904
CVE-2023-3907