powerdns Latest High & Critical Vulnerabilities
Latest High & Critical vulnerabilities published by powerdns
Vulnerability Published:
ποΈ Published
- Anytime
Sort By:
ποΈ Published Date
- Descending
Denial of Service Vulnerability in DNSdist by PowerDNS
CVE-2025-30194PowerdnsDnsdist7.5HIGHDenial of Service Vulnerability in PowerDNS Recursor by PowerDNS
CVE-2025-30195PowerdnsRecursor7.5HIGHDenial of Service Attack via Repeated Processing and Caching of Specific Resource Record Sets
CVE-2024-25590PowerdnsRecursor7.5HIGHAttacker can trigger assertion failure in DNSdist by sending zone transfer request over DNS over HTTPS
CVE-2024-25581PowerdnsDnsdist7.5HIGHCisco Recursor Denial of Service Vulnerability
CVE-2024-25583PowerdnsRecursor7.5HIGHRemote Code Execution Vulnerability in PowerDNS Recursor by PowerDNS
CVE-2023-22617PowerdnsRecursor7.5HIGHInsufficient Validation in PowerDNS Authoritative Server and Recursor
CVE-2022-27227PowerdnsRecursor7.5HIGHOut-of-Bounds Exception in PowerDNS Authoritative Server Affects Multiple Versions
CVE-2021-36754PowerdnsAuthoritative ServerEPSS 20%7.5HIGHPowerDNS Recursor Vulnerability Allowing Bogus DNSSEC Validation
CVE-2020-25829PowerdnsRecursor7.5HIGHDouble-Free Vulnerability in PowerDNS Authoritative by PowerDNS
CVE-2020-24698PowerdnsAuthoritative9.8CRITICALDenial of Service Vulnerability in PowerDNS Authoritative by PowerDNS
CVE-2020-24697PowerdnsAuthoritative7.5HIGHRace Condition Vulnerability in PowerDNS Authoritative by PowerDNS
CVE-2020-24696PowerdnsAuthoritative8.1HIGHAmplification Attack Vulnerability in PowerDNS Recursor by PowerDNS
CVE-2020-10995PowerdnsRecursor7.5HIGHMemory Disclosure Vulnerability in PowerDNS Recursor by PowerDNS
CVE-2020-10030PowerdnsRecursor8.8HIGHDNSSEC Bypass Vulnerability in PowerDNS Recursor by PowerDNS
CVE-2020-12244PowerdnsRecursor7.5HIGHDenial of Service Vulnerability in PowerDNS Authoritative Server
CVE-2015-5230PowerdnsPowerdns Authoritative...7.5HIGHRemote Denial of Service Vulnerability in PowerDNS Recursor
CVE-2017-15120PowerdnsPdns-recursorπΎπ‘7.5HIGHAPI Misconfiguration in PowerDNS Authoritative 4.x and 3.x by PowerDNS
CVE-2017-15091PowerdnsPowerdns Authoritative7.1HIGHDenial of Service Vulnerability in PowerDNS Authoritative Server
CVE-2016-5426PowerdnsAuthoritative7.5HIGHDenial of Service Vulnerability in PowerDNS Authoritative Server
CVE-2016-5427PowerdnsAuthoritativeEPSS 32%7.5HIGH
29 April 2025
7 April 2025
3 October 2024
14 May 2024
25 April 2024
21 January 2023
25 March 2022
30 July 2021
16 October 2020
2 October 2020
19 May 2020
15 January 2020
27 July 2018
23 January 2018
21 September 2016
No more vulnerabilities to load.