CVE-2022-31029

AdminLTE is a Pi-hole Dashboard for stats and configuration. In affected versions inserting code like `` in the field marked with "Domain to look for" and hitting enter (or clicking on any of the buttons) will execute the script. The user must be logged in to use this vulnerability. Usually only administrators have login access to pi-hole, minimizing the risks. Users are advised to upgrade. There are no known workarounds for this issue.
Configurations

Configuration 1

cpe:2.3:a:pi-hole:adminlte:*:*:*:*:*:*:*:*

Information

Published : 2022-07-07 10:15

Updated : 2022-12-23 05:41


NVD link : CVE-2022-31029

Mitre link : CVE-2022-31029

Products Affected
No products.
CWE