CVE-2022-33988

dproxy-nexgen (aka dproxy nexgen) re-uses the DNS transaction id (TXID) value from client queries, which allows attackers (able to send queries to the resolver) to conduct DNS cache-poisoning attacks because the TXID value is known to the attacker.
References
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:dproxy-nexgen_project:dproxy-nexgen:-:*:*:*:*:*:*:*

Information

Published : 2022-08-15 06:15

Updated : 2022-08-17 14:05


NVD link : CVE-2022-33988

Mitre link : CVE-2022-33988


JSON object : View

CWE
CWE-444

Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling')

Advertisement

dedicated server usa

Products Affected

dproxy-nexgen_project

  • dproxy-nexgen