AdGuardHome CSRF Vulnerability in Custom Filtering Rules

AdGuardHome CSRF Vulnerability in Custom Filtering Rules

CVE-2022-32175 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L

In AdGuardHome, versions v0.95 through v0.108.0-b.13 are vulnerable to Cross-Site Request Forgery (CSRF), in the custom filtering rules functionality. An attacker can persuade an authorized user to follow a malicious link, resulting in deleting/modifying the custom filtering rules.

Learn more about our User Device Pen Test.