CVE-2021-41175

Pi-hole's Web interface (based on AdminLTE) provides a central location to manage one's Pi-hole and review the statistics generated by FTLDNS. Prior to version 5.8, cross-site scripting is possible when adding a client via the groups-clients management page. This issue was patched in version 5.8.
Configurations

Configuration 1 (hide)

cpe:2.3:a:pi-hole:web_interface:*:*:*:*:*:*:*:*

History

28 Oct 2021, 20:45

Type Values Removed Values Added
CVSS v2 : unknown
v3 : 7.3
v2 : 3.5
v3 : 5.4
CPE cpe:2.3:a:pi-hole:web_interface:*:*:*:*:*:*:*:*
References (CONFIRM) https://github.com/pi-hole/AdminLTE/security/advisories/GHSA-mhr8-7rvg-8r43 - (CONFIRM) https://github.com/pi-hole/AdminLTE/security/advisories/GHSA-mhr8-7rvg-8r43 - Exploit, Third Party Advisory
References (MISC) https://github.com/pi-hole/AdminLTE/releases/tag/v5.8 - (MISC) https://github.com/pi-hole/AdminLTE/releases/tag/v5.8 - Release Notes, Third Party Advisory
References (MISC) https://github.com/pi-hole/AdminLTE/commit/01191c7a1b8d5032991ed9d88e0db8d3dbec744d - (MISC) https://github.com/pi-hole/AdminLTE/commit/01191c7a1b8d5032991ed9d88e0db8d3dbec744d - Patch, Third Party Advisory

26 Oct 2021, 14:21

Type Values Removed Values Added
New CVE

Information

Published : 2021-10-26 14:15

Updated : 2023-12-10 14:09


NVD link : CVE-2021-41175

Mitre link : CVE-2021-41175

CVE.ORG link : CVE-2021-41175


JSON object : View

Products Affected

pi-hole

  • web_interface
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')