10
CVSSv2

CVE-2018-19528

Published: 26/11/2018 Updated: 19/12/2018
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 891
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

TP-Link TL-WR886N 7.0 1.1.0 devices allow remote malicious users to cause a denial of service (Tlb Load Exception) via crafted DNS packets to port 53/udp.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

tp-link tl-wr886n_firmware 7.0.1.1.0

Github Repositories

ToolSet for VxWorks Based Embedded Device Analyses

VxHunter A ToolSet for VxWorks Based Embedded Device Analyses Readme in other languages: English, 简体中文 Firmware Analyze Tool The firmware analyze tool is plugins written in Python, mainly used for analyze firmware loading address, fix function name with symbol table and etc supported reverse tool: IDA Pro 7x Ghidra 9x Radare2 Tested firmware: Schneider 140NOE7710

ToolSet for VxWorks Based Embedded Device Analyses

VxHunter A ToolSet for VxWorks Based Embedded Device Analyses Readme in other languages: English, 简体中文 Firmware Analyze Tool The firmware analyze tool is plugins written in Python, mainly used for analyze firmware loading address, fix function name with symbol table and etc supported reverse tool: IDA Pro 7x Ghidra 9x Radare2 Tested firmware: Schneider 140NOE7710