DNS Spoofing

DNS spoofing (or DNS cache poisoning) is a computer hacking attack, whereby data is introduced into a Domain Name System (DNS) name server's cache database, causing the name server to return an incorrect IP address, diverting traffic to another computer (often the attacker's).

Read more about DNS Spoofing:  Overview of The Domain Name System, Cache Poisoning Attacks, Variants, Prevention and Mitigation