CVE-2019-19941

Missing hostname validation in Swisscom Centro Grande before 6.16.12 allows a remote attacker to inject its local IP address as a domain entry in the DNS service of the router via crafted hostnames in DHCP requests, causing XSS.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:swisscom:centro_grande_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:swisscom:centro_grande:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-03-16 16:15

Updated : 2024-02-28 17:47


NVD link : CVE-2019-19941

Mitre link : CVE-2019-19941

CVE.ORG link : CVE-2019-19941


JSON object : View

Products Affected

swisscom

  • centro_grande_firmware
  • centro_grande
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')