Pi-hole is a Linux network-level advertisement and Internet tracker blocking application. The Stored XSS exists in the Pi-hole Admin portal, which can be exploited by the malicious actor with the network access to DNS server. See the referenced GitHub security advisory for patch details.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: GitHub_M

Published: 2021-04-15T15:25:14

Updated: 2024-08-03T22:02:51.967Z

Reserved: 2021-03-30T00:00:00

Link: CVE-2021-29448

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-04-15T16:15:14.033

Modified: 2021-05-14T20:07:30.970

Link: CVE-2021-29448

cve-icon Redhat

No data.