CVE-2019-13051

Pi-Hole 4.3 allows Command Injection.
References
Link Resource
https://pi-hole.net/2019/09/21/pi-hole-4-3-2-release-notes/ Release Notes Vendor Advisory
https://github.com/pi-hole/AdminLTE/pull/974 Third Party Advisory
https://github.com/pi-hole/pi-hole/commits/master Patch Third Party Advisory
https://pi-hole.net/blog/ Release Notes Vendor Advisory
Configurations

Configuration 1

cpe:2.3:a:pi-hole:pi-hole:4.3:*:*:*:*:*:*:*

Information

Published : 2019-10-09 12:15

Updated : 2019-10-11 03:27


NVD link : CVE-2019-13051

Mitre link : CVE-2019-13051

Products Affected
No products.
CWE