CVE-2020-35592

Pi-hole 5.0, 5.1, and 5.1.1 allows XSS via the Options header to the admin/ URI. A remote user is able to inject arbitrary web script or HTML due to incorrect sanitization of user-supplied data and achieve a Reflected Cross-Site Scripting attack against other users and steal the session cookie.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:pi-hole:pi-hole:5.0:*:*:*:*:*:*:*
cpe:2.3:a:pi-hole:pi-hole:5.1:*:*:*:*:*:*:*
cpe:2.3:a:pi-hole:pi-hole:5.1.1:*:*:*:*:*:*:*

History

24 Feb 2021, 15:42

Type Values Removed Values Added
CWE CWE-79
CVSS v2 : unknown
v3 : unknown
v2 : 3.5
v3 : 5.4
CPE cpe:2.3:a:pi-hole:pi-hole:5.1.1:*:*:*:*:*:*:*
cpe:2.3:a:pi-hole:pi-hole:5.1:*:*:*:*:*:*:*
cpe:2.3:a:pi-hole:pi-hole:5.0:*:*:*:*:*:*:*
References (MISC) https://discourse.pi-hole.net/c/announcements/5 - (MISC) https://discourse.pi-hole.net/c/announcements/5 - Release Notes, Vendor Advisory
References (MISC) https://n4nj0.github.io/advisories/pi-hole-multiple-vulnerabilities-i/ - (MISC) https://n4nj0.github.io/advisories/pi-hole-multiple-vulnerabilities-i/ - Exploit, Third Party Advisory

18 Feb 2021, 20:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-02-18 20:15

Updated : 2023-12-10 13:41


NVD link : CVE-2020-35592

Mitre link : CVE-2020-35592

CVE.ORG link : CVE-2020-35592


JSON object : View

Products Affected

pi-hole

  • pi-hole
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')