A cross-site scripting issue has been found in the web interface of PowerDNS Recursor from 4.0.0 up to and including 4.0.6, where the qname of DNS queries was displayed without any escaping, allowing a remote attacker to inject HTML and Javascript code into the web interface, altering the content.
Published 2018-01-23 15:29:00
Updated 2019-10-09 23:24:12
Source Red Hat, Inc.
View at NVD,   CVE.org
Vulnerability category: Cross site scripting (XSS)

Threat overview for CVE-2017-15092

Top countries where our scanners detected CVE-2017-15092
Top open port discovered on systems with this issue 53
IPs affected by CVE-2017-15092 320
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2017-15092!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2017-15092

Probability of exploitation activity in the next 30 days: 0.10%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 41 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2017-15092

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
4.3
MEDIUM AV:N/AC:M/Au:N/C:N/I:P/A:N
8.6
2.9
NIST
6.1
MEDIUM CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
2.8
2.7
NIST

CWE ids for CVE-2017-15092

References for CVE-2017-15092

Products affected by CVE-2017-15092

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!