AdminLTE is a Pi-hole Dashboard for stats and configuration. In affected versions inserting code like `<script>alert("XSS")</script>` in the field marked with "Domain to look for" and hitting <kbd>enter</kbd> (or clicking on any of the buttons) will execute the script. The user must be logged in to use this vulnerability. Usually only administrators have login access to pi-hole, minimizing the risks. Users are advised to upgrade. There are no known workarounds for this issue.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: GitHub_M

Published: 2022-07-07T21:55:10

Updated: 2024-08-03T07:03:40.234Z

Reserved: 2022-05-18T00:00:00

Link: CVE-2022-31029

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-07-07T22:15:08.643

Modified: 2022-12-23T17:41:44.460

Link: CVE-2022-31029

cve-icon Redhat

No data.