In AdGuardHome, versions v0.95 through v0.108.0-b.13 are vulnerable to Cross-Site Request Forgery (CSRF), in the custom filtering rules functionality. An attacker can persuade an authorized user to follow a malicious link, resulting in deleting/modifying the custom filtering rules.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: Mend

Published: 2022-10-11T00:00:00

Updated: 2022-10-11T00:00:00

Reserved: 2022-05-31T00:00:00


Link: CVE-2022-32175

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2022-10-11T15:15:09.920

Modified: 2023-11-07T03:47:45.377


Link: CVE-2022-32175

JSON object: View

cve-icon Redhat Information

No data.

CWE