Vulnerabilities > Dnsmasq

DATE CVE VULNERABILITY TITLE RISK
2006-04-25 CVE-2006-2017 Denial Of Service vulnerability in Dnsmasq 2.29
Dnsmasq 2.29 allows remote attackers to cause a denial of service (application crash) via a DHCP client broadcast reply request.
network
low complexity
dnsmasq
5.0
2005-05-02 CVE-2005-0876 Remote vulnerability in Dnsmasq
Off-by-one buffer overflow in Dnsmasq before 2.21 may allow attackers to execute arbitrary code via the DHCP lease file.
network
low complexity
dnsmasq
5.0