Vulnerabilities > Technicolor > Tc7230 Steb Firmware > 0.1.25

DATE CVE VULNERABILITY TITLE RISK
2020-01-08 CVE-2019-19495 Improper Input Validation vulnerability in Technicolor Tc7230 Steb Firmware 0.1.25
The web interface on the Technicolor TC7230 STEB 01.25 is vulnerable to DNS rebinding, which allows a remote attacker to configure the cable modem via JavaScript in a victim's browser.
network
low complexity
technicolor CWE-20
critical
10.0