#VU49191 Sored cross-site scripting in Pi-hole


Published: 2020-12-24 | Updated: 2020-12-29

Vulnerability identifier: #VU49191

Vulnerability risk: Medium

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-35659

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Pi-hole
Web applications / Modules and components for CMS

Vendor: Pi-hole

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data within DNS query log. A remote attacker can permanently inject and execute arbitrary HTML and script code in user's browser in context of vulnerable website, when the Pi-hole administrator visits the Query Log or Long-term data Query Log page.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Pi-hole: 2.0 - 5.2.1


External links
http://blog.mirch.io/2020/12/24/pihole-xss/
http://discourse.pi-hole.net/t/pi-hole-core-web-v5-2-2-and-ftl-v5-3-3-released/41998
http://github.com/pi-hole/AdminLTE/pull/1665


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability