Vulnerabilities > CVE-2018-17016 - Unspecified vulnerability in Tp-Link Tl-Wr886N Firmware 6.02.3.4/7.01.1.0

047910
CVSS 4.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
SINGLE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
low complexity
tp-link

Summary

An issue was discovered on TP-Link TL-WR886N 6.0 2.3.4 and TL-WR886N 7.0 1.1.0 devices. Authenticated attackers can crash router services (e.g., inetd, HTTP, DNS, and UPnP) via long JSON data for reboot_timer name.

Vulnerable Configurations

Part Description Count
OS
Tp-Link
2
Hardware
Tp-Link
1