#VU50876 Cross-site scripting in Pi-hole


Published: 2021-02-23

Vulnerability identifier: #VU50876

Vulnerability risk: Low

CVSSv3.1: 5.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2020-35592

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Pi-hole
Web applications / Modules and components for CMS

Vendor: Pi-hole

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data within the Options header in the admin/ URI. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Pi-hole: 5.0 - 5.1.1


External links
http://discourse.pi-hole.net/c/announcements/5
http://n4nj0.github.io/advisories/pi-hole-multiple-vulnerabilities-i/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability