CVE-2019-13051

Pi-Hole 4.3 allows Command Injection.
References
Link Resource
https://github.com/pi-hole/AdminLTE/pull/974 Third Party Advisory
https://github.com/pi-hole/pi-hole/commits/master Patch Third Party Advisory
https://pi-hole.net/2019/09/21/pi-hole-4-3-2-release-notes/ Release Notes Vendor Advisory
https://pi-hole.net/blog/ Release Notes Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:pi-hole:pi-hole:4.3:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-10-09 12:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-13051

Mitre link : CVE-2019-13051

CVE.ORG link : CVE-2019-13051


JSON object : View

Products Affected

pi-hole

  • pi-hole
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')