Executive Summary

Informations
Name CVE-2024-28247 First vendor Publication 2024-03-27
Vendor Cve Last vendor Modification 2024-03-28

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

The Pi-hole is a DNS sinkhole that protects your devices from unwanted content without installing any client-side software. A vulnerability has been discovered in Pihole that allows an authenticated user on the platform to read internal server files arbitrarily, and because the application runs from behind, reading files is done as a privileged user.If the URL that is in the list of "Adslists" begins with "file*" it is understood that it is updating from a local file, on the other hand if it does not begin with "file*" depending on the state of the response it does one thing or another. The problem resides in the update through local files. When updating from a file which contains non-domain lines, 5 of the non-domain lines are printed on the screen, so if you provide it with any file on the server which contains non-domain lines it will print them on the screen. This vulnerability is fixed by 5.18.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-28247

Sources (Detail)

https://github.com/pi-hole/pi-hole/commit/f3af03174e676c20e502a92ed7842159f2f...
https://github.com/pi-hole/pi-hole/security/advisories/GHSA-95g6-7q26-mp9x
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2024-03-28 09:27:25
  • Multiple Updates
2024-03-27 21:27:29
  • First insertion