Max CVSS 5.5 Min CVSS 3.5 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2017-15094 4.3
An issue has been found in the DNSSEC parsing code of PowerDNS Recursor from 4.0.0 up to and including 4.0.6 leading to a memory leak when parsing specially crafted DNSSEC ECDSA keys. These keys are only parsed when validation is enabled by setting d
09-10-2019 - 23:24 23-01-2018 - 15:29
CVE-2017-15092 4.3
A cross-site scripting issue has been found in the web interface of PowerDNS Recursor from 4.0.0 up to and including 4.0.6, where the qname of DNS queries was displayed without any escaping, allowing a remote attacker to inject HTML and Javascript co
09-10-2019 - 23:24 23-01-2018 - 15:29
CVE-2017-15093 3.5
When api-config-dir is set to a non-empty value, which is not the case by default, the API in PowerDNS Recursor 4.x up to and including 4.0.6 and 3.x up to and including 3.7.4 allows an authorized user to update the Recursor's ACL by adding and remov
09-10-2019 - 23:24 23-01-2018 - 15:29
CVE-2017-15090 4.3
An issue has been found in the DNSSEC validation component of PowerDNS Recursor from 4.0.0 and up to and including 4.0.6, where the signatures might have been accepted as valid even if the signed data was not in bailiwick of the DNSKEY used to sign i
09-10-2019 - 23:24 23-01-2018 - 15:29
CVE-2017-15091 5.5
An issue has been found in the API component of PowerDNS Authoritative 4.x up to and including 4.0.4 and 3.x up to and including 3.4.11, where some operations that have an impact on the state of the server are still allowed even though the API has be
09-10-2019 - 23:24 23-01-2018 - 15:29
Back to Top Mark selected
Back to Top