5.3
CVSSv3

CVE-2022-23513

Published: 23/12/2022 Updated: 04/09/2023
CVSS v3 Base Score: 5.3 | Impact Score: 1.4 | Exploitability Score: 3.9
VMScore: 0

Vulnerability Summary

Pi-Hole is a network-wide ad blocking via your own Linux hardware, AdminLTE is a Pi-hole Dashboard for stats and more. In case of an attack, the threat actor will obtain the ability to perform an unauthorized query for blocked domains on `queryads` endpoint. In the case of application, this vulnerability exists because of a lack of validation in code on a root server path: `/admin/scripts/pi-hole/phpqueryads.php.` Potential threat actor(s) are able to perform an unauthorized query search in blocked domain lists. This could lead to the disclosure for any victims' personal blacklists.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

pi-hole adminlte

Exploits

AdminTLE PiHole versions prior to 518 suffer from a broken access control vulnerability ...