Filtered by vendor Adguard Subscriptions
Filtered by product Adguardhome Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-32175 1 Adguard 1 Adguardhome 2024-09-16 5.4 Medium
In AdGuardHome, versions v0.95 through v0.108.0-b.13 are vulnerable to Cross-Site Request Forgery (CSRF), in the custom filtering rules functionality. An attacker can persuade an authorized user to follow a malicious link, resulting in deleting/modifying the custom filtering rules.
CVE-2024-36586 1 Adguard 1 Adguardhome 2024-08-02 8.8 High
An issue in AdGuardHome v0.93 to latest allows unprivileged attackers to escalate privileges via overwriting the AdGuardHome binary.