Remote Code Execution via DNS Injection in Swisscom Centro Grande Router

Remote Code Execution via DNS Injection in Swisscom Centro Grande Router

CVE-2019-19941 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Missing hostname validation in Swisscom Centro Grande before 6.16.12 allows a remote attacker to inject its local IP address as a domain entry in the DNS service of the router via crafted hostnames in DHCP requests, causing XSS.

Learn more about our Web Application Penetration Testing UK.