CVE-2019-13051

Pi-Hole 4.3 allows Command Injection.
Source: NIST
CVE-2019-13051