Lucene search

K
nvd[email protected]NVD:CVE-2019-13614
HistoryJul 17, 2019 - 6:15 p.m.

CVE-2019-13614

2019-07-1718:15:11
CWE-787
web.nvd.nist.gov
5

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.5

Confidence

High

EPSS

0.011

Percentile

84.7%

CMD_SET_CONFIG_COUNTRY in the TP-Link Device Debug protocol in TP-Link Archer C1200 1.0.0 Build 20180502 rel.45702 and earlier is prone to a stack-based buffer overflow, which allows a remote attacker to achieve code execution or denial of service by sending a crafted payload to the listening server.

Affected configurations

Nvd
Node
tp-linkarcher_c1200Match-
AND
tp-linkarcher_c1200_firmwareMatch1.0.0170413
OR
tp-linkarcher_c1200_firmwareMatch1.0.0180103
OR
tp-linkarcher_c1200_firmwareMatch1.0.0180123
OR
tp-linkarcher_c1200_firmwareMatch1.0.020180502
VendorProductVersionCPE
tp-linkarcher_c1200-cpe:2.3:h:tp-link:archer_c1200:-:*:*:*:*:*:*:*
tp-linkarcher_c1200_firmware1.0.0cpe:2.3:o:tp-link:archer_c1200_firmware:1.0.0:170413:*:*:*:*:*:*
tp-linkarcher_c1200_firmware1.0.0cpe:2.3:o:tp-link:archer_c1200_firmware:1.0.0:180103:*:*:*:*:*:*
tp-linkarcher_c1200_firmware1.0.0cpe:2.3:o:tp-link:archer_c1200_firmware:1.0.0:180123:*:*:*:*:*:*
tp-linkarcher_c1200_firmware1.0.0cpe:2.3:o:tp-link:archer_c1200_firmware:1.0.0:20180502:*:*:*:*:*:*

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.5

Confidence

High

EPSS

0.011

Percentile

84.7%

Related for NVD:CVE-2019-13614