github pi-hole/web v5.2.2
Pi-hole Web v5.2.2

latest releases: v5.21, v5.20.2, v5.20.1...
3 years ago
  • Change color of blocked queries in dashboard piechart forward destination to red #1594 (@yubiuser)
  • Switch from fontawesome webfonts to SVG + JS #1619 (@notriddle)
  • Show status of retried DNS queries in query log correctly #1646 (@dnhp)
  • Require auth for recentBlocked function #1650 (@aidentwoods)
  • Use hash_equals when comparing to pwhash from cookie #1652 (@aidantwoods)
  • Validate target domain for CNAME records #1662 (@yubiuser)
  • Fix transactions in groups.php #1664 (@DL6ER)

Don't miss a new web release

NewReleases is sending notifications on new releases.