Cross-Site Scripting (XSS) Vulnerability in AdminLTE for Pi-hole Dashboard

Cross-Site Scripting (XSS) Vulnerability in AdminLTE for Pi-hole Dashboard

CVE-2022-31029 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

AdminLTE is a Pi-hole Dashboard for stats and configuration. In affected versions inserting code like `<script>alert("XSS")</script>` in the field marked with "Domain to look for" and hitting <kbd>enter</kbd> (or clicking on any of the buttons) will execute the script. The user must be logged in to use this vulnerability. Usually only administrators have login access to pi-hole, minimizing the risks. Users are advised to upgrade. There are no known workarounds for this issue.

Learn more about our User Device Pen Test.