Vulnerabilities (CVE)

Filtered by vendor Tp-link Subscribe
Total 348 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-36489 1 Tp-link 6 Tl-wr802n, Tl-wr802n Firmware, Tl-wr841n and 3 more 2024-02-28 N/A 8.8 HIGH
Multiple TP-LINK products allow a network-adjacent unauthenticated attacker to execute arbitrary OS commands. Affected products/versions are as follows: TL-WR802N firmware versions prior to 'TL-WR802N(JP)_V4_221008', TL-WR841N firmware versions prior to 'TL-WR841N(JP)_V14_230506', and TL-WR902AC firmware versions prior to 'TL-WR902AC(JP)_V3_230506'.
CVE-2023-38588 1 Tp-link 2 Archer C3150, Archer C3150 Firmware 2024-02-28 N/A 8.0 HIGH
Archer C3150 firmware versions prior to 'Archer C3150(JP)_V2_230511' allows a network-adjacent authenticated attacker to execute arbitrary OS commands.
CVE-2023-28478 1 Tp-link 2 Ec70, Ec70 Firmware 2024-02-28 N/A 8.8 HIGH
TP-Link EC-70 devices through 2.3.4 Build 20220902 rel.69498 have a Buffer Overflow.
CVE-2023-36358 1 Tp-link 8 Tl-wr743nd, Tl-wr743nd Firmware, Tl-wr841n and 5 more 2024-02-28 N/A 7.7 HIGH
TP-Link TL-WR940N V2/V3/V4, TL-WR941ND V5/V6, TL-WR743ND V1 and TL-WR841N V8 were discovered to contain a buffer overflow in the component /userRpm/AccessCtrlAccessTargetsRpm. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted GET request.
CVE-2023-27126 1 Tp-link 2 Tapo C200, Tapo C200 Firmware 2024-02-28 N/A 4.6 MEDIUM
The AES Key-IV pair used by the TP-Link TAPO C200 camera V3 (EU) on firmware version 1.1.22 Build 220725 is reused across all cameras. An attacker with physical access to a camera is able to extract and decrypt sensitive data containing the Wifi password and the TP-LINK account credential of the victim.
CVE-2023-33537 1 Tp-link 6 Tl-wr740n, Tl-wr740n Firmware, Tl-wr841n and 3 more 2024-02-28 N/A 8.1 HIGH
TP-Link TL-WR940N V2/V4, TL-WR841N V8/V10, and TL-WR740N V1/V2 was discovered to contain a buffer overflow via the component /userRpm/FixMapCfgRpm.
CVE-2023-33536 1 Tp-link 6 Tl-wr740n, Tl-wr740n Firmware, Tl-wr841n and 3 more 2024-02-28 N/A 8.1 HIGH
TP-Link TL-WR940N V2/V4, TL-WR841N V8/V10, and TL-WR740N V1/V2 was discovered to contain a buffer overflow via the component /userRpm/WlanMacFilterRpm.
CVE-2023-28368 1 Tp-link 2 T2600g-28sq, T2600g-28sq Firmware 2024-02-28 N/A 5.7 MEDIUM
TP-Link L2 switch T2600G-28SQ firmware versions prior to 'T2600G-28SQ(UN)_V1_1.0.6 Build 20230227' uses vulnerable SSH host keys. A fake device may be prepared to spoof the affected device with the vulnerable host key.If the administrator may be tricked to login to the fake device, the credential information for the affected device may be obtained.
CVE-2022-43636 1 Tp-link 2 Tl-wr940n, Tl-wr940n Firmware 2024-02-28 N/A 8.8 HIGH
This vulnerability allows network-adjacent attackers to bypass authentication on affected installations of TP-Link TL-WR940N 6_211111 3.20.1(US) routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the httpd service, which listens on TCP port 80 by default. The issue results from the lack of sufficient randomness in the sequnce numbers used for session managment. An attacker can leverage this vulnerability to bypass authentication on the system. Was ZDI-CAN-18334.
CVE-2023-36357 1 Tp-link 6 Tl-wr841n, Tl-wr841n Firmware, Tl-wr940n and 3 more 2024-02-28 N/A 7.7 HIGH
An issue in the /userRpm/LocalManageControlRpm component of TP-Link TL-WR940N V2/V4/V6, TL-WR841N V8/V10, and TL-WR941ND V5 allows attackers to cause a Denial of Service (DoS) via a crafted GET request.
CVE-2023-29562 1 Tp-link 2 Tl-wpa7510, Tl-wpa7510 Firmware 2024-02-28 N/A 9.8 CRITICAL
TP-Link TL-WPA7510 (EU)_V2_190125 was discovered to contain a stack overflow via the operation parameter at /admin/locale.
CVE-2023-36354 1 Tp-link 8 Tl-wr740n, Tl-wr740n Firmware, Tl-wr841n and 5 more 2024-02-28 N/A 7.5 HIGH
TP-Link TL-WR940N V4, TL-WR841N V8/V10, TL-WR740N V1/V2, TL-WR940N V2/V3, and TL-WR941ND V5/V6 were discovered to contain a buffer overflow in the component /userRpm/AccessCtrlTimeSchedRpm. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted GET request.
CVE-2023-31756 1 Tp-link 2 Archer Vr1600v, Archer Vr1600v Firmware 2024-02-28 N/A 6.7 MEDIUM
A command injection vulnerability exists in the administrative web portal in TP-Link Archer VR1600V devices running firmware Versions <= 0.1.0. 0.9.1 v5006.0 Build 220518 Rel.32480n which allows remote attackers, authenticated to the administrative web portal as an administrator user to open an operating system level shell via the 'X_TP_IfName' parameter.
CVE-2022-0650 1 Tp-link 2 Tl-wr940n, Tl-wr940n Firmware 2024-02-28 N/A 8.0 HIGH
This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of TP-Link TL-WR940N 3.20.1 Build 200316 Rel.34392n (5553) routers. Authentication is required to exploit this vulnerability. The specific flaw exists within the httpd service, which listens on TCP port 80 by default. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-13993.
CVE-2022-37255 1 Tp-link 2 Tapo C310, Tapo C310 Firmware 2024-02-28 N/A 7.5 HIGH
TP-Link Tapo C310 1.3.0 devices allow access to the RTSP video feed via credentials of User --- and Password TPL075526460603.
CVE-2023-31701 1 Tp-link 2 Tl-wpa4530 Kit, Tl-wpa4530 Kit Firmware 2024-02-28 N/A 8.8 HIGH
TP-Link TL-WPA4530 KIT V2 (EU)_170406 and V2 (EU)_161115 is vulnerable to Command Injection via _httpRpmPlcDeviceRemove.
CVE-2023-36356 1 Tp-link 8 Tl-wr740n, Tl-wr740n Firmware, Tl-wr841n and 5 more 2024-02-28 N/A 7.7 HIGH
TP-Link TL-WR940N V2/V4/V6, TL-WR841N V8, TL-WR941ND V5, and TL-WR740N V1/V2 were discovered to contain a buffer read out-of-bounds via the component /userRpm/VirtualServerRpm. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted GET request.
CVE-2022-24353 1 Tp-link 2 Ac1750, Ac1750 Firmware 2024-02-28 N/A 8.8 HIGH
This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of TP-Link AC1750 1.1.4 Build 20211022 rel.59103(5553) routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the NetUSB.ko module. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the root user. Was ZDI-CAN-15769.
CVE-2023-27836 1 Tp-link 2 Tl-wpa8630p, Tl-wpa8630p Firmware 2024-02-28 N/A 9.8 CRITICAL
TP-Link TL-WPA8630P (US)_ V2_ Version 171011 was discovered to contain a command injection vulnerability via the devicePwd parameter in the function sub_ 40A80C.
CVE-2023-33538 1 Tp-link 6 Tl-wr740n, Tl-wr740n Firmware, Tl-wr841n and 3 more 2024-02-28 N/A 8.8 HIGH
TP-Link TL-WR940N V2/V4, TL-WR841N V8/V10, and TL-WR740N V1/V2 was discovered to contain a command injection vulnerability via the component /userRpm/WlanNetworkRpm .