Command Injection Vulnerability in Pi-Hole 4.3

Command Injection Vulnerability in Pi-Hole 4.3

CVE-2019-13051 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Pi-Hole 4.3 allows Command Injection.

Learn more about our Web Application Penetration Testing UK.