CVE-2022-0650

This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of TP-Link TL-WR940N 3.20.1 Build 200316 Rel.34392n (5553) routers. Authentication is required to exploit this vulnerability. The specific flaw exists within the httpd service, which listens on TCP port 80 by default. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-13993.
References
Link Resource
https://www.zerodayinitiative.com/advisories/ZDI-22-407/ Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:tp-link:tl-wr940n_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:tp-link:tl-wr940n:-:*:*:*:*:*:*:*

History

06 Apr 2023, 19:16

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.0
CPE cpe:2.3:h:tp-link:tl-wr940n:-:*:*:*:*:*:*:*
cpe:2.3:o:tp-link:tl-wr940n_firmware:*:*:*:*:*:*:*:*
References (MISC) https://www.zerodayinitiative.com/advisories/ZDI-22-407/ - (MISC) https://www.zerodayinitiative.com/advisories/ZDI-22-407/ - Third Party Advisory, VDB Entry
CWE CWE-121 CWE-787
First Time Tp-link
Tp-link tl-wr940n Firmware
Tp-link tl-wr940n

28 Mar 2023, 19:19

Type Values Removed Values Added
New CVE

Information

Published : 2023-03-28 19:15

Updated : 2023-12-10 15:01


NVD link : CVE-2022-0650

Mitre link : CVE-2022-0650

CVE.ORG link : CVE-2022-0650


JSON object : View

Products Affected

tp-link

  • tl-wr940n_firmware
  • tl-wr940n
CWE
CWE-787

Out-of-bounds Write

CWE-121

Stack-based Buffer Overflow