Denial of Service Vulnerability in TP-Link TL-WR886N 7.0 1.1.0 Devices via Crafted DNS Packets

Denial of Service Vulnerability in TP-Link TL-WR886N 7.0 1.1.0 Devices via Crafted DNS Packets

CVE-2018-19528 · HIGH Severity

AV:N/AC:L/AU:N/C:C/I:C/A:C

TP-Link TL-WR886N 7.0 1.1.0 devices allow remote attackers to cause a denial of service (Tlb Load Exception) via crafted DNS packets to port 53/udp.

Learn more about our Web Application Penetration Testing UK.