Vulnerabilities > TP Link > TL Wr940N

DATE CVE VULNERABILITY TITLE RISK
2019-06-06 CVE-2019-6989 Out-of-bounds Write vulnerability in Tp-Link Tl-Wr940N Firmware and Tl-Wr941Nd Firmware
TP-Link TL-WR940N is vulnerable to a stack-based buffer overflow, caused by improper bounds checking by the ipAddrDispose function.
network
low complexity
tp-link CWE-787
critical
9.0