Related Vulnerabilities: CVE-2017-15092  

An issue has been found in the web interface of PowerDNS Recursor from 4.0.0 and up to and including 4.0.6, where the qname of DNS queries was displayed without any escaping, allowing a remote attacker to inject HTML and Javascript code into the web interface, altering the content.

Severity Medium

Remote Yes

Type Cross-site scripting

Description

An issue has been found in the web interface of PowerDNS Recursor from 4.0.0 and up to and including 4.0.6, where the qname of DNS queries was displayed without any escaping, allowing a remote attacker to inject HTML and Javascript code into the web interface, altering the content.

AVG-520 powerdns-recursor 4.0.6-3 4.0.7-1 Medium Fixed

27 Nov 2017 ASA-201711-31 AVG-520 powerdns-recursor Medium multiple issues

https://doc.powerdns.com/recursor/security-advisories/powerdns-advisory-2017-05.html
https://github.com/PowerDNS/pdns/commit/fd30387c26144cda3a5ab50c3946635bec1020b7