CVE-2020-10883

This vulnerability allows local attackers to escalate privileges on affected installations of TP-Link Archer A7 Firmware Ver: 190726 AC1750 routers. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the file system. The issue lies in the lack of proper permissions set on the file system. An attacker can leverage this vulnerability to escalate privileges. Was ZDI-CAN-9651.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:tp-link:ac1750_firmware:190726:*:*:*:*:*:*:*
cpe:2.3:h:tp-link:ac1750:-:*:*:*:*:*:*:*

History

03 Feb 2023, 23:53

Type Values Removed Values Added
References (MISC) http://packetstormsecurity.com/files/157255/TP-Link-Archer-A7-C7-Unauthenticated-LAN-Remote-Code-Execution.html - (MISC) http://packetstormsecurity.com/files/157255/TP-Link-Archer-A7-C7-Unauthenticated-LAN-Remote-Code-Execution.html - Exploit, Third Party Advisory, VDB Entry

Information

Published : 2020-03-25 21:15

Updated : 2023-12-10 13:27


NVD link : CVE-2020-10883

Mitre link : CVE-2020-10883

CVE.ORG link : CVE-2020-10883


JSON object : View

Products Affected

tp-link

  • ac1750_firmware
  • ac1750
CWE
CWE-732

Incorrect Permission Assignment for Critical Resource