Skip to content

AdGuardHome vulnerable to Cross-Site Request Forgery

Moderate severity GitHub Reviewed Published Oct 11, 2022 to the GitHub Advisory Database • Updated Oct 10, 2023

Package

gomod github.com/AdguardTeam/AdGuardHome (Go)

Affected versions

>= 0.95, < 0.108.0-b.16

Patched versions

0.108.0-b.16

Description

In AdGuardHome, versions v0.95 through v0.108.0-b.13 are vulnerable to Cross-Site Request Forgery (CSRF), in the custom filtering rules functionality. An attacker can persuade an authorized user to follow a malicious link, resulting in deleting/modifying the custom filtering rules.

The file that contains the vulnerable code is no longer present as of v0.108.0-b.16.

References

Published by the National Vulnerability Database Oct 11, 2022
Published to the GitHub Advisory Database Oct 11, 2022
Reviewed Oct 11, 2022
Last updated Oct 10, 2023

Severity

Moderate
4.3
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Unchanged
Confidentiality
None
Integrity
Low
Availability
None
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N

Weaknesses

CVE ID

CVE-2022-32175

GHSA ID

GHSA-mwwc-3jv2-62j3

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.