In AdGuardHome, versions v0.95 through v0.108.0-b.13 are vulnerable to Cross-Site Request Forgery (CSRF), in the custom filtering rules functionality. An attacker can persuade an authorized user to follow a malicious link, resulting in deleting/modifying the custom filtering rules.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Mend

Published: 2022-10-11T14:20:11.178934Z

Updated: 2024-09-16T19:36:21.267Z

Reserved: 2022-05-31T00:00:00

Link: CVE-2022-32175

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2022-10-11T15:15:09.920

Modified: 2023-11-07T03:47:45.377

Link: CVE-2022-32175

cve-icon Redhat

No data.