CVE-2019-19941

Missing hostname validation in Swisscom Centro Grande before 6.16.12 allows a remote attacker to inject its local IP address as a domain entry in the DNS service of the router via crafted hostnames in DHCP requests, causing XSS.
Configurations

Configuration 1


Information

Published : 2020-03-16 04:15

Updated : 2021-02-03 02:59


NVD link : CVE-2019-19941

Mitre link : CVE-2019-19941

Products Affected
CWE