Pi-Hole is a network-wide ad blocking via your own Linux hardware, AdminLTE is a Pi-hole Dashboard for stats and more. In case of an attack, the threat actor will obtain the ability to perform an unauthorized query for blocked domains on `queryads` endpoint. In the case of application, this vulnerability exists because of a lack of validation in code on a root server path: `/admin/scripts/pi-hole/phpqueryads.php.` Potential threat actor(s) are able to perform an unauthorized query search in blocked domain lists. This could lead to the disclosure for any victims' personal blacklists.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: GitHub_M

Published: 2022-12-22T23:17:19.812Z

Updated: 2024-08-03T03:43:46.450Z

Reserved: 2022-01-19T21:23:53.776Z

Link: CVE-2022-23513

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2022-12-23T00:15:08.747

Modified: 2023-09-04T19:15:42.337

Link: CVE-2022-23513

cve-icon Redhat

No data.