CVE-2023-36356

TP-Link TL-WR940N V2/V4/V6, TL-WR841N V8, TL-WR941ND V5, and TL-WR740N V1/V2 were discovered to contain a buffer read out-of-bounds via the component /userRpm/VirtualServerRpm. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted GET request.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:tp-link:tl-wr940n_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:tp-link:tl-wr940n:v4:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:tp-link:tl-wr841n_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:tp-link:tl-wr841n:v8:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:tp-link:tl-wr740n_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:tp-link:tl-wr740n:v1:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:tp-link:tl-wr740n_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:tp-link:tl-wr740n:v2:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:o:tp-link:tl-wr940n_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:tp-link:tl-wr940n:v2:*:*:*:*:*:*:*

Configuration 6 (hide)

AND
cpe:2.3:o:tp-link:tl-wr941nd_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:tp-link:tl-wr941nd:v5:*:*:*:*:*:*:*

Configuration 7 (hide)

AND
cpe:2.3:o:tp-link:tl-wr940n_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:tp-link:tl-wr940n:v6:*:*:*:*:*:*:*

History

30 Jun 2023, 16:18

Type Values Removed Values Added
First Time Tp-link tl-wr940n Firmware
Tp-link tl-wr740n
Tp-link tl-wr941nd
Tp-link
Tp-link tl-wr841n Firmware
Tp-link tl-wr740n Firmware
Tp-link tl-wr941nd Firmware
Tp-link tl-wr940n
Tp-link tl-wr841n
CWE CWE-125
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.7
References (MISC) https://github.com/a101e-IoTvul/iotvul/blob/main/tp-link/4/TL-WR941ND_TL-WR940N_TL-WR740N_userRpm_VirtualServerRpm.md - (MISC) https://github.com/a101e-IoTvul/iotvul/blob/main/tp-link/4/TL-WR941ND_TL-WR940N_TL-WR740N_userRpm_VirtualServerRpm.md - Exploit, Third Party Advisory
CPE cpe:2.3:o:tp-link:tl-wr941nd_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:tp-link:tl-wr941nd:v5:*:*:*:*:*:*:*
cpe:2.3:h:tp-link:tl-wr940n:v2:*:*:*:*:*:*:*
cpe:2.3:o:tp-link:tl-wr740n_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:tp-link:tl-wr740n:v1:*:*:*:*:*:*:*
cpe:2.3:o:tp-link:tl-wr841n_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:tp-link:tl-wr841n:v8:*:*:*:*:*:*:*
cpe:2.3:h:tp-link:tl-wr940n:v6:*:*:*:*:*:*:*
cpe:2.3:h:tp-link:tl-wr740n:v2:*:*:*:*:*:*:*
cpe:2.3:o:tp-link:tl-wr940n_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:tp-link:tl-wr940n:v4:*:*:*:*:*:*:*

22 Jun 2023, 20:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-06-22 20:15

Updated : 2023-12-10 15:01


NVD link : CVE-2023-36356

Mitre link : CVE-2023-36356

CVE.ORG link : CVE-2023-36356


JSON object : View

Products Affected

tp-link

  • tl-wr940n_firmware
  • tl-wr940n
  • tl-wr740n
  • tl-wr740n_firmware
  • tl-wr941nd
  • tl-wr841n
  • tl-wr841n_firmware
  • tl-wr941nd_firmware
CWE
CWE-125

Out-of-bounds Read