CVE-2019-19495

The web interface on the Technicolor TC7230 STEB 01.25 is vulnerable to DNS rebinding, which allows a remote attacker to configure the cable modem via JavaScript in a victim's browser. The attacker can then configure the cable modem to port forward the modem's internal TELNET server, allowing external access to a root shell.
Configurations

Configuration 1


Information

Published : 2020-01-08 06:15

Updated : 2020-01-22 04:10


NVD link : CVE-2019-19495

Mitre link : CVE-2019-19495

Products Affected
CWE