NA

CVE-2023-23614

Published: 26/01/2023 Updated: 06/02/2023
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 0

Vulnerability Summary

Pi-hole®'s Web interface (based off of AdminLTE) provides a central location to manage your Pi-hole. Versions 4.0 and above, before 5.18.3 are vulnerable to Insufficient Session Expiration. Improper use of admin WEBPASSWORD hash as "Remember me for 7 days" cookie value makes it possible for an malicious user to "pass the hash" to login or reuse a theoretically expired "remember me" cookie. It also exposes the hash over the network and stores it unnecessarily in the browser. The cookie itself is set to expire after 7 days but its value will remain valid as long as the admin password doesn't change. If a cookie is leaked or compromised it could be used forever as long as the admin password is not changed. An attacker that obtained the password hash via an other attack vector (for example a path traversal vulnerability) could use it to login as the admin by setting the hash as the cookie value without the need to crack it to obtain the admin password (pass the hash). The hash is exposed over the network and in the browser where the cookie is transmitted and stored. This issue is patched in version 5.18.3.

Vulnerable Product Search on Vulmon Subscribe to Product

pi-hole web interface

Github Repositories

πŸ‘‹ Welcome to my Github profile! I love cybersecurity and I am currently based in πŸ“ Milan (MI) - Italy Visit my website 🌍 Password1234 and its bleeding edge πŸ“° /news section to discover more and keep up with last cyber-news! πŸ›‘οΈ My public Github Security Advisories Software Vulnerability Description Severity Security Advisory CVE ID Improper Session Han