5
CVSSv2

CVE-2005-0877

Published: 02/05/2005 Updated: 08/02/2024
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:P/A:N

Vulnerability Summary

Dnsmasq prior to 2.21 allows remote malicious users to poison the DNS cache via answers to queries that were not made by Dnsmasq.

Vulnerable Product Search on Vulmon Subscribe to Product

thekelleys dnsmasq

Vendor Advisories

Dnsmasq before 221 allows remote attackers to poison the DNS cache via answers to queries that were not made by Dnsmasq ...