CVE-2021-32793

Pi-hole's Web interface provides a central location to manage a Pi-hole instance and review performance statistics. Prior to Pi-hole Web interface version 5.5.1, the function to add domains to blocklists or allowlists is vulnerable to a stored cross-site-scripting vulnerability. User input added as a wildcard domain to a blocklist or allowlist is unfiltered in the web interface. Since the payload is stored permanently as a wildcard domain, this is a persistent XSS vulnerability. A remote attacker can therefore attack administrative user accounts through client-side attacks. Pi-hole Web Interface version 5.5.1 contains a patch for this vulnerability.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:pi-hole:pi-hole:*:*:*:*:*:*:*:*

History

12 Aug 2021, 15:24

Type Values Removed Values Added
References (CONFIRM) https://github.com/pi-hole/AdminLTE/security/advisories/GHSA-g3w6-q4fg-p8x8 - (CONFIRM) https://github.com/pi-hole/AdminLTE/security/advisories/GHSA-g3w6-q4fg-p8x8 - Exploit, Third Party Advisory
References (MISC) https://github.com/pi-hole/AdminLTE/releases/tag/v5.5.1 - (MISC) https://github.com/pi-hole/AdminLTE/releases/tag/v5.5.1 - Release Notes, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 3.5
v3 : 4.8
CPE cpe:2.3:a:pi-hole:pi-hole:*:*:*:*:*:*:*:*
CWE CWE-79

04 Aug 2021, 19:01

Type Values Removed Values Added
New CVE

Information

Published : 2021-08-04 18:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-32793

Mitre link : CVE-2021-32793

CVE.ORG link : CVE-2021-32793


JSON object : View

Products Affected

pi-hole

  • pi-hole
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')