ID CVE-2019-6989
Summary TP-Link TL-WR940N is vulnerable to a stack-based buffer overflow, caused by improper bounds checking by the ipAddrDispose function. By sending specially crafted ICMP echo request packets, a remote authenticated attacker could overflow a buffer and execute arbitrary code on the system with elevated privileges.
References
Vulnerable Configurations
  • cpe:2.3:o:tp-link:tl-wr940n_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:tp-link:tl-wr940n_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:tp-link:tl-wr940n:-:*:*:*:*:*:*:*
    cpe:2.3:h:tp-link:tl-wr940n:-:*:*:*:*:*:*:*
  • cpe:2.3:o:tp-link:tl-wr941nd_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:tp-link:tl-wr941nd_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:tp-link:tl-wr941nd:-:*:*:*:*:*:*:*
    cpe:2.3:h:tp-link:tl-wr941nd:-:*:*:*:*:*:*:*
CVSS
Base: 9.0 (as of 24-08-2020 - 17:37)
Impact:
Exploitability:
CWE CWE-787
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW SINGLE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:N/AC:L/Au:S/C:C/I:C/A:C
refmap via4
exploit-db 46678
misc http://packetstormsecurity.com/files/152458/TP-LINK-TL-WR940N-TL-WR941ND-Buffer-Overflow.html
Last major update 24-08-2020 - 17:37
Published 06-06-2019 - 18:29
Last modified 24-08-2020 - 17:37
Back to Top