CVE-2020-35591

Pi-hole 5.0, 5.1, and 5.1.1 allows Session Fixation. The application does not generate a new session cookie after the user is logged in. A malicious user is able to create a new session cookie value and inject it to a victim. After the victim logs in, the injected cookie becomes valid, giving the attacker access to the user's account through the active session.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:pi-hole:pi-hole:5.0:*:*:*:*:*:*:*
cpe:2.3:a:pi-hole:pi-hole:5.1:*:*:*:*:*:*:*
cpe:2.3:a:pi-hole:pi-hole:5.1.1:*:*:*:*:*:*:*

History

26 Feb 2021, 18:52

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 5.8
v3 : 5.4
CPE cpe:2.3:a:pi-hole:pi-hole:5.1.1:*:*:*:*:*:*:*
cpe:2.3:a:pi-hole:pi-hole:5.1:*:*:*:*:*:*:*
cpe:2.3:a:pi-hole:pi-hole:5.0:*:*:*:*:*:*:*
CWE CWE-384
References (MISC) https://discourse.pi-hole.net/c/announcements/5 - (MISC) https://discourse.pi-hole.net/c/announcements/5 - Release Notes, Vendor Advisory
References (MISC) https://n4nj0.github.io/advisories/pi-hole-multiple-vulnerabilities-i/ - (MISC) https://n4nj0.github.io/advisories/pi-hole-multiple-vulnerabilities-i/ - Exploit, Third Party Advisory

18 Feb 2021, 20:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-02-18 20:15

Updated : 2023-12-10 13:41


NVD link : CVE-2020-35591

Mitre link : CVE-2020-35591

CVE.ORG link : CVE-2020-35591


JSON object : View

Products Affected

pi-hole

  • pi-hole
CWE
CWE-384

Session Fixation