CVE-2019-19505

Tenda PA6 Wi-Fi Powerline extender 1.0.1.21 is vulnerable to a stack-based buffer overflow, caused by improper bounds checking by the "Wireless" section in the web-UI. By sending a specially crafted hostname, a remote attacker could overflow a buffer and execute arbitrary code on the system or cause the application to crash.
Configurations

Configuration 1


Information

Published : 2020-06-25 08:15

Updated : 2020-07-08 04:55


NVD link : CVE-2019-19505

Mitre link : CVE-2019-19505

Products Affected
CWE