CVE-2019-19505

Tenda PA6 Wi-Fi Powerline extender 1.0.1.21 is vulnerable to a stack-based buffer overflow, caused by improper bounds checking by the "Wireless" section in the web-UI. By sending a specially crafted hostname, a remote attacker could overflow a buffer and execute arbitrary code on the system or cause the application to crash.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:tendacn:pa6_firmware:1.0.1.21:*:*:*:*:*:*:*
cpe:2.3:h:tendacn:pa6:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-06-25 20:15

Updated : 2024-02-28 17:47


NVD link : CVE-2019-19505

Mitre link : CVE-2019-19505

CVE.ORG link : CVE-2019-19505


JSON object : View

Products Affected

tendacn

  • pa6_firmware
  • pa6
CWE
CWE-787

Out-of-bounds Write