CVE-2022-31029

AdminLTE is a Pi-hole Dashboard for stats and configuration. In affected versions inserting code like `<script>alert("XSS")</script>` in the field marked with "Domain to look for" and hitting <kbd>enter</kbd> (or clicking on any of the buttons) will execute the script. The user must be logged in to use this vulnerability. Usually only administrators have login access to pi-hole, minimizing the risks. Users are advised to upgrade. There are no known workarounds for this issue.
Configurations

Configuration 1 (hide)

cpe:2.3:a:pi-hole:adminlte:*:*:*:*:*:*:*:*

History

23 Dec 2022, 17:41

Type Values Removed Values Added
CPE cpe:2.3:a:adminite:adminlte:*:*:*:*:*:*:*:* cpe:2.3:a:pi-hole:adminlte:*:*:*:*:*:*:*:*
First Time Pi-hole adminlte
Pi-hole

15 Jul 2022, 15:45

Type Values Removed Values Added
CPE cpe:2.3:a:adminite:adminlte:*:*:*:*:*:*:*:*
First Time Adminite adminlte
Adminite
CVSS v2 : unknown
v3 : unknown
v2 : 3.5
v3 : 4.8
References (CONFIRM) https://github.com/pi-hole/AdminLTE/security/advisories/GHSA-cfr5-rqm5-9vhp - (CONFIRM) https://github.com/pi-hole/AdminLTE/security/advisories/GHSA-cfr5-rqm5-9vhp - Third Party Advisory
References (MISC) https://github.com/pi-hole/AdminLTE/commit/b07372bd426ca8111824a0244dc89d07a7243509 - (MISC) https://github.com/pi-hole/AdminLTE/commit/b07372bd426ca8111824a0244dc89d07a7243509 - Patch, Third Party Advisory

07 Jul 2022, 22:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-07-07 22:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-31029

Mitre link : CVE-2022-31029

CVE.ORG link : CVE-2022-31029


JSON object : View

Products Affected

pi-hole

  • adminlte
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')