Vulnerabilities > PI Hole > WEB Interface > 1.3.0

DATE CVE VULNERABILITY TITLE RISK
2021-10-26 CVE-2021-41175 Cross-site Scripting vulnerability in Pi-Hole web Interface
Pi-hole's Web interface (based on AdminLTE) provides a central location to manage one's Pi-hole and review the statistics generated by FTLDNS.
network
pi-hole CWE-79
3.5
2021-09-17 CVE-2021-3811 Cross-site Scripting vulnerability in Pi-Hole web Interface
adminlte is vulnerable to Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
network
pi-hole CWE-79
4.3
2021-09-17 CVE-2021-3812 Cross-site Scripting vulnerability in Pi-Hole web Interface
adminlte is vulnerable to Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
network
pi-hole CWE-79
4.3
2021-09-15 CVE-2021-3706 Incorrect Permission Assignment for Critical Resource vulnerability in Pi-Hole web Interface
adminlte is vulnerable to Sensitive Cookie Without 'HttpOnly' Flag
network
low complexity
pi-hole CWE-732
7.5
2021-04-15 CVE-2021-29448 Cross-site Scripting vulnerability in Pi-Hole Ftldns, Pi-Hole and web Interface
Pi-hole is a Linux network-level advertisement and Internet tracker blocking application.
network
pi-hole CWE-79
5.8