CVE-2019-19506

Tenda PA6 Wi-Fi Powerline extender 1.0.1.21 is vulnerable to a denial of service, caused by an error in the "homeplugd" process. By sending a specially crafted UDP packet, an attacker could exploit this vulnerability to cause the device to reboot.
Configurations

Configuration 1


Information

Published : 2020-06-25 08:15

Updated : 2020-07-08 07:10


NVD link : CVE-2019-19506

Mitre link : CVE-2019-19506

Products Affected
CWE