Vulnerabilities (CVE)

Filtered by vendor Tp-link Subscribe
Total 348 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-42433 1 Tp-link 2 Tl-wr841 Firmware, Tl-wr841n 2024-02-28 N/A 8.0 HIGH
This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of TP-Link TL-WR841N TL-WR841N(US)_V14_220121 routers. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed. The specific flaw exists within the ated_tp service. The issue results from the lack of proper validation of a user-supplied string before using it to execute a system call. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-17356.
CVE-2023-36359 1 Tp-link 6 Tl-wr841n, Tl-wr841n Firmware, Tl-wr940n and 3 more 2024-02-28 N/A 7.5 HIGH
TP-Link TL-WR940N V4, TL-WR841N V8/V10, TL-WR940N V2/V3 and TL-WR941ND V5/V6 were discovered to contain a buffer overflow in the component /userRpm/QoSRuleListRpm. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted GET request.
CVE-2023-34832 1 Tp-link 2 Archer Ax10, Archer Ax10 Firmware 2024-02-28 N/A 9.8 CRITICAL
TP-Link Archer AX10(EU)_V1.2_230220 was discovered to contain a buffer overflow via the function FUN_131e8 - 0x132B4.
CVE-2022-24972 1 Tp-link 2 Tl-wr940n, Tl-wr940n Firmware 2024-02-28 N/A 6.5 MEDIUM
This vulnerability allows network-adjacent attackers to disclose sensitive information on affected installations of TP-Link TL-WR940N 3.20.1 Build 200316 Rel.34392n (5553) routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the httpd service, which listens on TCP port 80 by default. The issue results from the lack of proper access control. An attacker can leverage this vulnerability to disclose stored credentials, leading to further compromise. Was ZDI-CAN-13911.
CVE-2023-27078 1 Tp-link 2 Tl-mr3020, Tl-mr3020 Firmware 2024-02-28 N/A 9.8 CRITICAL
A command injection issue was found in TP-Link MR3020 v.1_150921 that allows a remote attacker to execute arbitrary commands via a crafted request to the tftp endpoint.
CVE-2022-24973 1 Tp-link 2 Tl-wr940n, Tl-wr940n Firmware 2024-02-28 N/A 8.0 HIGH
This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of TP-Link TL-WR940N 3.20.1 Build 200316 Rel.34392n (5553) routers. Authentication is required to exploit this vulnerability. The specific flaw exists within the httpd service, which listens on TCP port 80 by default. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-13992.
CVE-2022-24352 1 Tp-link 2 Ac1750, Ac1750 Firmware 2024-02-28 N/A 8.8 HIGH
This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of TP-Link AC1750 prior to 211210 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the NetUSB.ko kernel module. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-15773.
CVE-2023-31700 1 Tp-link 2 Tl-wpa4530 Kit, Tl-wpa4530 Kit Firmware 2024-02-28 N/A 8.8 HIGH
TP-Link TL-WPA4530 KIT V2 (EU)_170406 and V2 (EU)_161115 is vulnerable to Command Injection via _httpRpmPlcDeviceAdd.
CVE-2023-36355 1 Tp-link 2 Tl-wr940n, Tl-wr940n Firmware 2024-02-28 N/A 9.9 CRITICAL
TP-Link TL-WR940N V4 was discovered to contain a buffer overflow via the ipStart parameter at /userRpm/WanDynamicIpV6CfgRpm. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted GET request.
CVE-2022-43635 1 Tp-link 2 Tl-wr940n, Tl-wr940n Firmware 2024-02-28 N/A 6.5 MEDIUM
This vulnerability allows network-adjacent attackers to disclose sensitive information on affected installations of TP-Link TL-WR940N 6_211111 3.20.1(US) routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the httpd service, which listens on TCP port 80 by default. The issue results from the incorrect implementation of the authentication algorithm. An attacker can leverage this vulnerability to disclose stored credentials, leading to further compromise. Was ZDI-CAN-17332.
CVE-2023-27837 1 Tp-link 2 Tl-wpa8630p, Tl-wpa8630p Firmware 2024-02-28 N/A 9.8 CRITICAL
TP-Link TL-WPA8630P (US)_ V2_ Version 171011 was discovered to contain a command injection vulnerability via the key parameter in the function sub_ 40A774.
CVE-2021-37774 1 Tp-link 2 Tl-wdr7660, Tl-wdr7660 Firmware 2024-02-28 N/A 8.0 HIGH
An issue was discovered in function httpProcDataSrv in TL-WDR7660 2.0.30 that allows attackers to execute arbitrary code.
CVE-2022-46432 1 Tp-link 2 Tl-wr743nd V1, Tl-wr743nd V1 Firmware 2024-02-28 N/A 7.5 HIGH
An exploitable firmware modification vulnerability was discovered on TP-Link TL-WR743ND V1. An attacker can conduct a MITM (Man-in-the-Middle) attack to modify the user-uploaded firmware image and bypass the CRC check, allowing attackers to execute arbitrary code or cause a Denial of Service (DoS). This affects v3.12.20 and earlier.
CVE-2022-4499 1 Tp-link 4 Archer C5, Archer C5 Firmware, Tl-wr710n and 1 more 2024-02-28 N/A 7.5 HIGH
TP-Link routers, Archer C5 and WR710N-V1, using the latest software, the strcmp function used for checking credentials in httpd, is susceptible to a side-channel attack. By measuring the response time of the httpd process, an attacker could guess each byte of the username and password.
CVE-2023-23040 1 Tp-link 2 Tl-wr940n, Tl-wr940n Firmware 2024-02-28 N/A 7.5 HIGH
TP-Link router TL-WR940N V6 3.19.1 Build 180119 uses a deprecated MD5 algorithm to hash the admin password used for basic authentication.
CVE-2023-22303 1 Tp-link 2 Tl-sg105pe, Tl-sg105pe Firmware 2024-02-28 N/A 9.8 CRITICAL
TP-Link SG105PE firmware prior to 'TL-SG105PE(UN) 1.0_1.0.0 Build 20221208' contains an authentication bypass vulnerability. Under the certain conditions, an attacker may impersonate an administrator of the product. As a result, information may be obtained and/or the product's settings may be altered with the privilege of the administrator.
CVE-2022-4498 1 Tp-link 4 Archer C5, Archer C5 Firmware, Tl-wr710n and 1 more 2024-02-28 N/A 9.8 CRITICAL
In TP-Link routers, Archer C5 and WR710N-V1, running the latest available code, when receiving HTTP Basic Authentication the httpd service can be sent a crafted packet that causes a heap overflow. This can result in either a DoS (by crashing the httpd process) or an arbitrary code execution.
CVE-2022-41783 1 Tp-link 2 Re3000, Re3000 Firmware 2024-02-28 N/A 5.5 MEDIUM
tdpServer of TP-Link RE300 V1 improperly processes its input, which may allow an attacker to cause a denial-of-service (DoS) condition of the product's OneMesh function.
CVE-2022-46910 1 Tp-link 6 Tl-wa901n, Tl-wa901n Firmware, Tl-wa901nd V1 and 3 more 2024-02-28 N/A 8.8 HIGH
An issue in the firmware update process of TP-Link TL-WA901ND V1 up to v3.11.2 and TL-WA901N V2 up to v3.12.16 allows attackers to execute arbitrary code or cause a Denial of Service (DoS) via uploading a crafted firmware image.
CVE-2022-46139 1 Tp-link 2 Tl-wr940n V4, Tl-wr940n V4 Firmware 2024-02-28 N/A 6.5 MEDIUM
TP-Link TL-WR940N V4 3.16.9 and earlier allows authenticated attackers to cause a Denial of Service (DoS) via uploading a crafted firmware image during the firmware update process.