CVE-2021-44622

A Buffer Overflow vulnerability exists in TP-LINK WR-886N 20190826 2.3.8 in the /cloud_config/router_post/check_reg_verify_code function which could let a remove malicious user execute arbitrary code via a crafted post request.
References
Link Resource
https://github.com/Yu3H0/IoT_CVE/tree/main/886N/chkRegVeriRegister Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:tp-link:tl-wr886n_firmware:20190826_2.3.8:*:*:*:*:*:*:*
cpe:2.3:h:tp-link:tl-wr886n:-:*:*:*:*:*:*:*

History

12 Mar 2022, 04:18

Type Values Removed Values Added
CPE cpe:2.3:o:tp-link:tl-wr886n_firmware:20190826_2.3.8:*:*:*:*:*:*:*
cpe:2.3:h:tp-link:tl-wr886n:-:*:*:*:*:*:*:*
CWE CWE-120
References (MISC) https://github.com/Yu3H0/IoT_CVE/tree/main/886N/chkRegVeriRegister - (MISC) https://github.com/Yu3H0/IoT_CVE/tree/main/886N/chkRegVeriRegister - Exploit, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 10.0
v3 : 9.8
First Time Tp-link
Tp-link tl-wr886n Firmware
Tp-link tl-wr886n

10 Mar 2022, 17:54

Type Values Removed Values Added
New CVE

Information

Published : 2022-03-10 17:44

Updated : 2023-12-10 14:22


NVD link : CVE-2021-44622

Mitre link : CVE-2021-44622

CVE.ORG link : CVE-2021-44622


JSON object : View

Products Affected

tp-link

  • tl-wr886n
  • tl-wr886n_firmware
CWE
CWE-120

Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')