CVE-2019-6989

TP-Link TL-WR940N is vulnerable to a stack-based buffer overflow, caused by improper bounds checking by the ipAddrDispose function. By sending specially crafted ICMP echo request packets, a remote authenticated attacker could overflow a buffer and execute arbitrary code on the system with elevated privileges.
Configurations

Configuration 1


Information

Published : 2019-06-06 06:29

Updated : 2020-08-24 05:37


NVD link : CVE-2019-6989

Mitre link : CVE-2019-6989

Products Affected
CWE