Vulnerabilities (CVE)

Filtered by vendor Powerdns Subscribe
Filtered by product Powerdns Recursor
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2014-3614 1 Powerdns 1 Powerdns Recursor 2023-12-10 5.0 MEDIUM N/A
Unspecified vulnerability in PowerDNS Recursor (aka pdns_recursor) 3.6.x before 3.6.1 allows remote attackers to cause a denial of service (crash) via an unknown sequence of malformed packets.
CVE-2012-1193 1 Powerdns 1 Powerdns Recursor 2023-12-10 6.4 MEDIUM N/A
The resolver in PowerDNS Recursor (aka pdns_recursor) 3.3 overwrites cached server names and TTL values in NS records during the processing of a response to an A record query, which allows remote attackers to trigger continued resolvability of revoked domain names via a "ghost domain names" attack.