CVE-2022-24973

This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of TP-Link TL-WR940N 3.20.1 Build 200316 Rel.34392n (5553) routers. Authentication is required to exploit this vulnerability. The specific flaw exists within the httpd service, which listens on TCP port 80 by default. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-13992.
References
Link Resource
https://www.zerodayinitiative.com/advisories/ZDI-22-406/ Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:tp-link:tl-wr940n_firmware:3.20.1:build_200316:*:*:*:*:*:*
cpe:2.3:h:tp-link:tl-wr940n:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2023-03-28 19:15

Updated : 2024-02-28 20:13


NVD link : CVE-2022-24973

Mitre link : CVE-2022-24973

CVE.ORG link : CVE-2022-24973


JSON object : View

Products Affected

tp-link

  • tl-wr940n
  • tl-wr940n_firmware
CWE
CWE-121

Stack-based Buffer Overflow