Missing hostname validation in Swisscom Centro Grande before 6.16.12 allows a remote attacker to inject its local IP address as a domain entry in the DNS service of the router via crafted hostnames in DHCP requests, causing XSS.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-03-16T15:19:52

Updated: 2024-08-05T02:32:10.104Z

Reserved: 2019-12-23T00:00:00

Link: CVE-2019-19941

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-03-16T16:15:12.250

Modified: 2021-02-03T14:59:25.957

Link: CVE-2019-19941

cve-icon Redhat

No data.