CVE-2019-19506

CVSS V2 High 7.8 CVSS V3 High 7.5
Description
Tenda PA6 Wi-Fi Powerline extender 1.0.1.21 is vulnerable to a denial of service, caused by an error in the "homeplugd" process. By sending a specially crafted UDP packet, an attacker could exploit this vulnerability to cause the device to reboot.
Overview
  • CVE ID
  • CVE-2019-19506
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-06-25T20:15:11
  • Last Modified Date
  • 2020-07-08T19:10:07
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:tendacn:pa6_firmware:1.0.1.21:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:tendacn:pa6:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:N/I:N/A:C
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 7.8
  • Severity
  • HIGH
  • Exploitability Score
  • 10
  • Impact Score
  • 6.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.6
References
History
Created Old Value New Value Data Type Notes
2022-05-10 16:41:14 Added to TrackCVE
2022-12-04 18:44:51 2020-06-25T20:15Z 2020-06-25T20:15:11 CVE Published Date updated
2022-12-04 18:44:51 2020-07-08T19:10:07 CVE Modified Date updated
2022-12-04 18:44:51 Analyzed Vulnerability Status updated