// For flags

CVE-2018-19528

 

Severity Score

9.8
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

TP-Link TL-WR886N 7.0 1.1.0 devices allow remote attackers to cause a denial of service (Tlb Load Exception) via crafted DNS packets to port 53/udp.

Los dispositivos TP-Link TL-WR886N 7.0 1.1.0 permiten a los atacantes remotos provocar una denegación de servicio (excepción de la carga Tib) mediante paquetes DNS manipulados al puerto 53/udp.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Complete
Integrity
Complete
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2018-11-25 CVE Reserved
  • 2018-11-26 CVE Published
  • 2024-01-30 EPSS Updated
  • 2024-08-05 CVE Updated
  • 2024-08-05 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Tp-link
Search vendor "Tp-link"
Tl-wr886n Firmware
Search vendor "Tp-link" for product "Tl-wr886n Firmware"
7.0.1.1.0
Search vendor "Tp-link" for product "Tl-wr886n Firmware" and version "7.0.1.1.0"
-
Affected
in Tp-link
Search vendor "Tp-link"
Tl-wr886n
Search vendor "Tp-link" for product "Tl-wr886n"
--
Safe