CVE-2014-9350

TP-Link TL-WR740N 4 with firmware 3.17.0 Build 140520, 3.16.6 Build 130529, and 3.16.4 Build 130205 allows remote attackers to cause a denial of service (httpd crash) via vectors involving a "new" value in the isNew parameter to PingIframeRpm.htm.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:o:tp-link:tl-wr740n_firmware:3.16.4:130205:*:*:*:*:*:*
cpe:2.3:o:tp-link:tl-wr740n_firmware:3.16.6:130529:*:*:*:*:*:*
cpe:2.3:o:tp-link:tl-wr740n_firmware:3.17.0:140520:*:*:*:*:*:*
cpe:2.3:h:tp-link:tl-wr740n:4:*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-12-08 16:59

Updated : 2023-12-10 11:31


NVD link : CVE-2014-9350

Mitre link : CVE-2014-9350

CVE.ORG link : CVE-2014-9350


JSON object : View

Products Affected

tp-link

  • tl-wr740n
  • tl-wr740n_firmware
CWE
CWE-19

Data Processing Errors