Tenda PA6 Wi-Fi Powerline extender 1.0.1.21 is vulnerable to a stack-based buffer overflow, caused by improper bounds checking by the "Wireless" section in the web-UI. By sending a specially crafted hostname, a remote attacker could overflow a buffer and execute arbitrary code on the system or cause the application to crash.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-06-25T19:22:21

Updated: 2024-08-05T02:16:48.207Z

Reserved: 2019-12-02T00:00:00

Link: CVE-2019-19505

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-06-25T20:15:11.007

Modified: 2020-07-08T16:55:35.987

Link: CVE-2019-19505

cve-icon Redhat

No data.