CVE-2019-19495

The web interface on the Technicolor TC7230 STEB 01.25 is vulnerable to DNS rebinding, which allows a remote attacker to configure the cable modem via JavaScript in a victim's browser. The attacker can then configure the cable modem to port forward the modem's internal TELNET server, allowing external access to a root shell.
References
Link Resource
https://cablehaunt.com Third Party Advisory
https://github.com/Lyrebirds/Cable-Haunt-Report/releases/download/2.4/report.pdf Exploit Issue Tracking Third Party Advisory
https://github.com/Lyrebirds/Fast8690-exploit Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:technicolor:tc7230_steb_firmware:0.1.25:*:*:*:*:*:*:*
cpe:2.3:h:technicolor:tc7230_steb:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-01-08 18:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-19495

Mitre link : CVE-2019-19495

CVE.ORG link : CVE-2019-19495


JSON object : View

Products Affected

technicolor

  • tc7230_steb_firmware
  • tc7230_steb
CWE
CWE-20

Improper Input Validation