CVE-2019-13267

TP-Link Archer C3200 V1 and Archer C2 V1 devices have Insufficient Compartmentalization between a host network and a guest network that are established by the same device. In order to transfer data from the host network to the guest network, the sender joins and then leaves an IGMP group. After it leaves, the router (following the IGMP protocol) creates an IGMP Membership Query packet with the Group IP and sends it to both the Host and the Guest networks. The data is transferred within the Group IP field, which is completely controlled by the sender.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:tp-link:archer_c3200_v1_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:tp-link:archer_c3200_v1:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:tp-link:archer_c2_v1_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:tp-link:archer_c2_v1:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-08-27 18:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-13267

Mitre link : CVE-2019-13267

CVE.ORG link : CVE-2019-13267


JSON object : View

Products Affected

tp-link

  • archer_c3200_v1
  • archer_c2_v1_firmware
  • archer_c2_v1
  • archer_c3200_v1_firmware