Vulnerabilities > PI Hole > PI Hole > 5.2.4

DATE CVE VULNERABILITY TITLE RISK
2021-08-04 CVE-2021-32706 Unspecified vulnerability in Pi-Hole
Pi-hole's Web interface provides a central location to manage a Pi-hole instance and review performance statistics.
network
low complexity
pi-hole
6.5
2021-08-04 CVE-2021-32793 Cross-site Scripting vulnerability in Pi-Hole
Pi-hole's Web interface provides a central location to manage a Pi-hole instance and review performance statistics.
network
pi-hole CWE-79
3.5
2021-04-15 CVE-2021-29448 Cross-site Scripting vulnerability in Pi-Hole Ftldns, Pi-Hole and web Interface
Pi-hole is a Linux network-level advertisement and Internet tracker blocking application.
network
pi-hole CWE-79
5.8
2021-04-14 CVE-2021-29449 OS Command Injection vulnerability in Pi-Hole
Pi-hole is a Linux network-level advertisement and Internet tracker blocking application.
local
low complexity
pi-hole CWE-78
7.2