CVE-2021-29449

Pi-hole is a Linux network-level advertisement and Internet tracker blocking application. Multiple privilege escalation vulnerabilities were discovered in version 5.2.4 of Pi-hole core. See the referenced GitHub security advisory for details.
Configurations

Configuration 1

cpe:2.3:a:pi-hole:pi-hole:*:*:*:*:*:*:*:*

Information

Published : 2021-04-14 10:15

Updated : 2022-08-02 04:01


NVD link : CVE-2021-29449

Mitre link : CVE-2021-29449

Products Affected
No products.
CWE