An exploitable denial-of-service vulnerability exists in the URI-parsing functionality of the TP-Link TL-R600VPN HTTP server. A specially crafted URL can cause the server to stop responding to requests, resulting in downtime for the management portal. An attacker can send either an unauthenticated or authenticated web request to trigger this vulnerability.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2018-0617 Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: talos

Published: 2018-11-19T00:00:00

Updated: 2022-04-19T18:06:45

Reserved: 2018-01-02T00:00:00


Link: CVE-2018-3948

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-11-30T17:29:00.410

Modified: 2023-02-03T18:29:06.147


Link: CVE-2018-3948

JSON object: View

cve-icon Redhat Information

No data.

CWE