Vulnerabilities (CVE)

Filtered by vendor Tp-link Subscribe
Total 348 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-30075 1 Tp-link 2 Archer Ax50, Archer Ax50 Firmware 2024-02-28 6.5 MEDIUM 8.8 HIGH
In TP-Link Router AX50 firmware 210730 and older, import of a malicious backup file via web interface can lead to remote code execution due to improper validation.
CVE-2021-44627 1 Tp-link 2 Tl-wr886n, Tl-wr886n Firmware 2024-02-28 10.0 HIGH 9.8 CRITICAL
A Buffer Overflow vulnerability exists in TP-LINK WR-886N 20190826 2.3.8 in the /cloud_config/router_post/get_reset_pwd_veirfy_code feature, which allows malicious users to execute arbitrary code on the system via a crafted post request.
CVE-2021-44622 1 Tp-link 2 Tl-wr886n, Tl-wr886n Firmware 2024-02-28 10.0 HIGH 9.8 CRITICAL
A Buffer Overflow vulnerability exists in TP-LINK WR-886N 20190826 2.3.8 in the /cloud_config/router_post/check_reg_verify_code function which could let a remove malicious user execute arbitrary code via a crafted post request.
CVE-2022-26640 1 Tp-link 2 Tl-wr840n, Tl-wr840n Firmware 2024-02-28 6.5 MEDIUM 7.2 HIGH
TP-LINK TL-WR840N(ES)_V6.20 was discovered to contain a buffer overflow via the minAddress parameter.
CVE-2021-44625 1 Tp-link 2 Tl-wr886n, Tl-wr886n Firmware 2024-02-28 10.0 HIGH 9.8 CRITICAL
A Buffer Overflow vulnerability exists in TP-LINK WR-886N 20190826 2.3.8 in /cloud_config/cloud_device/info interface, which allows a malicious user to executee arbitrary code on the system via a crafted post request.
CVE-2022-24354 1 Tp-link 2 Ac1750, Ac1750 Firmware 2024-02-28 8.3 HIGH 8.8 HIGH
This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of TP-Link AC1750 prior to 1.1.4 Build 20211022 rel.59103(5553) routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the NetUSB.ko module. The issue results from the lack of proper validation of user-supplied data, which can result in an integer overflow before allocating a buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-15835.
CVE-2021-44626 1 Tp-link 2 Tl-wr886n, Tl-wr886n Firmware 2024-02-28 10.0 HIGH 9.8 CRITICAL
A Buffer Overflow vulnerability exists in TP-LINK WR-886N 20190826 2.3.8 in the /cloud_config/router_post/get_reg_verify_code feature, which allows malicious users to execute arbitrary code on the system via a crafted post request.
CVE-2022-25064 1 Tp-link 2 Tl-wr840n, Tl-wr840n Firmware 2024-02-28 7.5 HIGH 9.8 CRITICAL
TP-LINK TL-WR840N(ES)_V6.20_180709 was discovered to contain a remote code execution (RCE) vulnerability via the function oal_wan6_setIpAddr.
CVE-2021-44628 1 Tp-link 2 Tl-wr886n, Tl-wr886n Firmware 2024-02-28 10.0 HIGH 9.8 CRITICAL
A Buffer Overflow vulnerabiltiy exists in TP-LINK WR-886N 20190826 2.3.8 in thee /cloud_config/router_post/login feature, which allows malicious users to execute arbitrary code on the system via a crafted post request.
CVE-2022-0162 1 Tp-link 2 Tl-wr841n, Tl-wr841n Firmware 2024-02-28 7.5 HIGH 9.8 CRITICAL
The vulnerability exists in TP-Link TL-WR841N V11 3.16.9 Build 160325 Rel.62500n wireless router due to transmission of authentication information in cleartextbase64 format. Successful exploitation of this vulnerability could allow a remote attacker to intercept credentials and subsequently perform administrative operations on the affected device through web-based management interface.
CVE-2022-26987 3 Fastcom, Mercusys, Tp-link 12 Fac1900r, Fac1900r Firmware, Mercury D196g and 9 more 2024-02-28 7.2 HIGH 7.8 HIGH
TP-Link TL-WDR7660 2.0.30, Mercury D196G 20200109_2.0.4, and Fast FAC1900R 20190827_2.0.2 routers have a stack overflow issue in `MmtAtePrase` function. Local users could get remote code execution.
CVE-2022-26641 1 Tp-link 2 Tl-wr840n, Tl-wr840n Firmware 2024-02-28 6.5 MEDIUM 7.2 HIGH
TP-LINK TL-WR840N(ES)_V6.20 was discovered to contain a buffer overflow via the httpRemotePort parameter.
CVE-2022-26988 3 Fastcom, Mercusys, Tp-link 12 Fac1900r, Fac1900r Firmware, Mercury D196g and 9 more 2024-02-28 7.2 HIGH 7.8 HIGH
TP-Link TL-WDR7660 2.0.30, Mercury D196G 20200109_2.0.4, and Fast FAC1900R 20190827_2.0.2 routers have a stack overflow issue in `MntAte` function. Local users could get remote code execution.
CVE-2021-44032 1 Tp-link 1 Omada Software Controller 2024-02-28 5.0 MEDIUM 7.5 HIGH
TP-Link Omada SDN Software Controller before 5.0.15 does not check if the authentication method specified in a connection request is allowed. An attacker can bypass the captive portal authentication process by using the downgraded "no authentication" method, and access the protected network. For example, the attacker can simply set window.authType=0 in client-side JavaScript.
CVE-2021-44631 1 Tp-link 2 Tl-wr886n, Tl-wr886n Firmware 2024-02-28 10.0 HIGH 9.8 CRITICAL
A Buffer Overflow vulnerability exists in TP-LINK WR-886N 20190826 2.3.8 in the /cloud_config/router_post/reset_cloud_pwd feature, which allows malicous users to execute arbitrary code on the system via a crafted post request.
CVE-2021-44623 1 Tp-link 2 Tl-wr886n, Tl-wr886n Firmware 2024-02-28 10.0 HIGH 9.8 CRITICAL
A Buffer Overflow vulnerability exists in TP-LINK WR-886N 20190826 2.3.8 via the /cloud_config/router_post/check_reset_pwd_verify_code interface.
CVE-2021-46122 1 Tp-link 2 Tl-wr840n, Tl-wr840n Firmware 2024-02-28 9.0 HIGH 7.2 HIGH
Tp-Link TL-WR840N (EU) v6.20 Firmware (0.9.1 4.17 v0001.0 Build 201124 Rel.64328n) is vulnerable to Buffer Overflow via the Password reset feature.
CVE-2022-25073 1 Tp-link 2 Tl-wr841n, Tl-wr841n Firmware 2024-02-28 10.0 HIGH 9.8 CRITICAL
TL-WR841Nv14_US_0.9.1_4.18 routers were discovered to contain a stack overflow in the function dm_fillObjByStr(). This vulnerability allows unauthenticated attackers to execute arbitrary code.
CVE-2021-4045 1 Tp-link 2 Tapo C200, Tapo C200 Firmware 2024-02-28 10.0 HIGH 9.8 CRITICAL
TP-Link Tapo C200 IP camera, on its 1.1.15 firmware version and below, is affected by an unauthenticated RCE vulnerability, present in the uhttpd binary running by default as root. The exploitation of this vulnerability allows an attacker to take full control of the camera.
CVE-2022-25074 1 Tp-link 2 Tl-wr902ac, Tl-wr902ac Firmware 2024-02-28 10.0 HIGH 9.8 CRITICAL
TP-Link TL-WR902AC(US)_V3_191209 routers were discovered to contain a stack overflow in the function DM_ Fillobjbystr(). This vulnerability allows unauthenticated attackers to execute arbitrary code.