CVE-2022-33990

Misinterpretation of special domain name characters in dproxy-nexgen (aka dproxy nexgen) leads to cache poisoning because domain names and their associated IP addresses are cached in their misinterpreted form.
Configurations

Configuration 1 (hide)

cpe:2.3:a:dproxy-nexgen_project:dproxy-nexgen:-:*:*:*:*:*:*:*

History

18 Aug 2022, 16:54

Type Values Removed Values Added
CWE NVD-CWE-Other
First Time Dproxy-nexgen Project dproxy-nexgen
Dproxy-nexgen Project
CPE cpe:2.3:a:dproxy-nexgen_project:dproxy-nexgen:-:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5
References (MISC) https://www.usenix.org/conference/usenixsecurity22/presentation/jeitner - (MISC) https://www.usenix.org/conference/usenixsecurity22/presentation/jeitner - Third Party Advisory
References (MISC) https://sourceforge.net/projects/dproxy/ - (MISC) https://sourceforge.net/projects/dproxy/ - Third Party Advisory
References (MISC) https://www.usenix.org/conference/usenixsecurity21/presentation/jeitner - (MISC) https://www.usenix.org/conference/usenixsecurity21/presentation/jeitner - Third Party Advisory
References (MISC) https://www.openwall.com/lists/oss-security/2022/08/14/3 - (MISC) https://www.openwall.com/lists/oss-security/2022/08/14/3 - Exploit, Mailing List, Third Party Advisory

15 Aug 2022, 15:54

Type Values Removed Values Added
New CVE

Information

Published : 2022-08-15 13:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-33990

Mitre link : CVE-2022-33990

CVE.ORG link : CVE-2022-33990


JSON object : View

Products Affected

dproxy-nexgen_project

  • dproxy-nexgen