CVE-2021-29448

CVE-2021-29448

Pi-hole is a Linux network-level advertisement and Internet tracker blocking application. The Stored XSS exists in the Pi-hole Admin portal, which can be exploited by the malicious actor with the network access to DNS server. See the referenced GitHub security advisory for patch details.

Source: CVE-2021-29448

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다