CVE-2022-23513

Pi-Hole is a network-wide ad blocking via your own Linux hardware, AdminLTE is a Pi-hole Dashboard for stats and more. In case of an attack, the threat actor will obtain the ability to perform an unauthorized query for blocked domains on `queryads` endpoint. In the case of application, this vulnerability exists because of a lack of validation in code on a root server path: `/admin/scripts/pi-hole/phpqueryads.php.` Potential threat actor(s) are able to perform an unauthorized query search in blocked domain lists. This could lead to the disclosure for any victims' personal blacklists.
Configurations

Configuration 1 (hide)

cpe:2.3:a:pi-hole:adminlte:*:*:*:*:*:*:*:*

History

04 Sep 2023, 19:15

Type Values Removed Values Added
Summary Pi-Hole is a network-wide ad blocking via your own Linux hardware, AdminLTE is a Pi-hole Dashboard for stats and more. In case of an attack, the threat actor will obtain the ability to perform an unauthorized query for blocked domains on `queryads` endpoint. In the case of application, this vulnerability exists because of a lack of validation in code on a root server path: `/admin/scripts/pi-hole/phpqueryads.php.` Potential threat actor(s) are able to perform an unauthorized query search in blocked domain lists. This could lead to the disclosure for any victims' personal blacklists. Pi-Hole is a network-wide ad blocking via your own Linux hardware, AdminLTE is a Pi-hole Dashboard for stats and more. In case of an attack, the threat actor will obtain the ability to perform an unauthorized query for blocked domains on `queryads` endpoint. In the case of application, this vulnerability exists because of a lack of validation in code on a root server path: `/admin/scripts/pi-hole/phpqueryads.php.` Potential threat actor(s) are able to perform an unauthorized query search in blocked domain lists. This could lead to the disclosure for any victims' personal blacklists.
References
  • (MISC) http://packetstormsecurity.com/files/174460/AdminLTE-PiHole-Broken-Access-Control.html -

30 Dec 2022, 21:50

Type Values Removed Values Added
References (MISC) https://github.com/pi-hole/AdminLTE/security/advisories/GHSA-6qh8-6rrj-7497 - (MISC) https://github.com/pi-hole/AdminLTE/security/advisories/GHSA-6qh8-6rrj-7497 - Exploit, Third Party Advisory
References (MISC) https://github.com/pi-hole/AdminLTE/releases/tag/v5.18 - (MISC) https://github.com/pi-hole/AdminLTE/releases/tag/v5.18 - Release Notes, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.3
CPE cpe:2.3:a:pi-hole:adminlte:*:*:*:*:*:*:*:*
First Time Pi-hole adminlte
Pi-hole

23 Dec 2022, 00:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-12-23 00:15

Updated : 2023-12-10 14:48


NVD link : CVE-2022-23513

Mitre link : CVE-2022-23513

CVE.ORG link : CVE-2022-23513


JSON object : View

Products Affected

pi-hole

  • adminlte
CWE
CWE-284

Improper Access Control