CVE-2022-42433

This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of TP-Link TL-WR841N TL-WR841N(US)_V14_220121 routers. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed. The specific flaw exists within the ated_tp service. The issue results from the lack of proper validation of a user-supplied string before using it to execute a system call. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-17356.
References
Link Resource
https://www.zerodayinitiative.com/advisories/ZDI-22-1466/ Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:tp-link:tl-wr841_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:tp-link:tl-wr841n:-:*:*:*:*:*:*:*

History

05 Apr 2023, 16:45

Type Values Removed Values Added
References (MISC) https://www.zerodayinitiative.com/advisories/ZDI-22-1466/ - (MISC) https://www.zerodayinitiative.com/advisories/ZDI-22-1466/ - Third Party Advisory, VDB Entry
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.0
CPE cpe:2.3:h:tp-link:tl-wr841n:-:*:*:*:*:*:*:*
cpe:2.3:o:tp-link:tl-wr841_firmware:*:*:*:*:*:*:*:*
First Time Tp-link
Tp-link tl-wr841 Firmware
Tp-link tl-wr841n

29 Mar 2023, 19:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-03-29 19:15

Updated : 2023-12-10 15:01


NVD link : CVE-2022-42433

Mitre link : CVE-2022-42433

CVE.ORG link : CVE-2022-42433


JSON object : View

Products Affected

tp-link

  • tl-wr841_firmware
  • tl-wr841n
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')