CVE-2019-19941

CVE-2019-19941

Missing hostname validation in Swisscom Centro Grande before 6.16.12 allows a remote attacker to inject its local IP address as a domain entry in the DNS service of the router via crafted hostnames in DHCP requests, causing XSS.

Source: CVE-2019-19941

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다