CVE-2018-19528

TP-Link TL-WR886N 7.0 1.1.0 devices allow remote attackers to cause a denial of service (Tlb Load Exception) via crafted DNS packets to port 53/udp.
Configurations

Configuration 1


Information

Published : 2018-11-26 02:29

Updated : 2018-12-19 03:16


NVD link : CVE-2018-19528

Mitre link : CVE-2018-19528

Products Affected
No products.
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer