CVE-2020-12620

Pi-hole 4.4 allows a user able to write to /etc/pihole/dns-servers.conf to escalate privileges through command injection (shell metacharacters after an IP address).
References
Link Resource
https://0xpanic.github.io/2020/07/21/Pihole.html Exploit Third Party Advisory
https://github.com/pi-hole/pi-hole Third Party Advisory
https://pi-hole.net/ Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:pi-hole:pi-hole:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-07-30 14:15

Updated : 2023-12-10 13:27


NVD link : CVE-2020-12620

Mitre link : CVE-2020-12620

CVE.ORG link : CVE-2020-12620


JSON object : View

Products Affected

pi-hole

  • pi-hole
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')