CVE-2022-32175

CVE-2022-32175

In AdGuardHome, versions v0.95 through v0.108.0-b.13 are vulnerable to Cross-Site Request Forgery (CSRF), in the custom filtering rules functionality. An attacker can persuade an authorized user to follow a malicious link, resulting in deleting/modifying the custom filtering rules.

Source: CVE-2022-32175

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다