CVE-2021-29449

Pi-hole is a Linux network-level advertisement and Internet tracker blocking application. Multiple privilege escalation vulnerabilities were discovered in version 5.2.4 of Pi-hole core. See the referenced GitHub security advisory for details.
Configurations

Configuration 1 (hide)

cpe:2.3:a:pi-hole:pi-hole:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2021-04-14 22:15

Updated : 2024-02-28 18:28


NVD link : CVE-2021-29449

Mitre link : CVE-2021-29449

CVE.ORG link : CVE-2021-29449


JSON object : View

Products Affected

pi-hole

  • pi-hole
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')

CWE-269

Improper Privilege Management