CVE-2021-29448

Pi-hole is a Linux network-level advertisement and Internet tracker blocking application. The Stored XSS exists in the Pi-hole Admin portal, which can be exploited by the malicious actor with the network access to DNS server. See the referenced GitHub security advisory for patch details.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:pi-hole:ftldns:5.7:*:*:*:*:*:*:*
cpe:2.3:a:pi-hole:pi-hole:5.2.4:*:*:*:*:*:*:*
cpe:2.3:a:pi-hole:web_interface:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2021-04-15 16:15

Updated : 2024-02-28 18:28


NVD link : CVE-2021-29448

Mitre link : CVE-2021-29448

CVE.ORG link : CVE-2021-29448


JSON object : View

Products Affected

pi-hole

  • pi-hole
  • web_interface
  • ftldns
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')