CVE-2020-11108

The Gravity updater in Pi-hole through 4.4 allows an authenticated adversary to upload arbitrary files. This can be abused for Remote Code Execution by writing to a PHP file in the web directory. (Also, it can be used in conjunction with the sudo rule for the www-data user to escalate privileges to root.) The code error is in gravity_DownloadBlocklistFromUrl in gravity.sh.
Configurations

Configuration 1

cpe:2.3:a:pi-hole:pi-hole:*:*:*:*:*:*:*:*

Information

Published : 2020-05-11 03:15

Updated : 2020-05-27 06:15


NVD link : CVE-2020-11108

Mitre link : CVE-2020-11108

Products Affected
No products.
CWE