CVE-2019-19506

CVE-2019-19506

Tenda PA6 Wi-Fi Powerline extender 1.0.1.21 is vulnerable to a denial of service, caused by an error in the "homeplugd" process. By sending a specially crafted UDP packet, an attacker could exploit this vulnerability to cause the device to reboot.

Source: CVE-2019-19506

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다