CVE-2023-36358

TP-Link TL-WR940N V2/V3/V4, TL-WR941ND V5/V6, TL-WR743ND V1 and TL-WR841N V8 were discovered to contain a buffer overflow in the component /userRpm/AccessCtrlAccessTargetsRpm. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted GET request.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:tp-link:tl-wr940n_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:tp-link:tl-wr940n:v4:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:tp-link:tl-wr841n_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:tp-link:tl-wr841n:v8:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:tp-link:tl-wr940n_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:tp-link:tl-wr940n:v2:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:tp-link:tl-wr940n_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:tp-link:tl-wr940n:v3:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:o:tp-link:tl-wr941nd_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:tp-link:tl-wr941nd:v5:*:*:*:*:*:*:*

Configuration 6 (hide)

AND
cpe:2.3:o:tp-link:tl-wr941nd_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:tp-link:tl-wr941nd:v6:*:*:*:*:*:*:*

Configuration 7 (hide)

AND
cpe:2.3:o:tp-link:tl-wr743nd_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:tp-link:tl-wr743nd:v1:*:*:*:*:*:*:*

History

30 Jun 2023, 13:47

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.7
CPE cpe:2.3:o:tp-link:tl-wr941nd_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:tp-link:tl-wr941nd:v5:*:*:*:*:*:*:*
cpe:2.3:h:tp-link:tl-wr940n:v2:*:*:*:*:*:*:*
cpe:2.3:h:tp-link:tl-wr743nd:v1:*:*:*:*:*:*:*
cpe:2.3:h:tp-link:tl-wr941nd:v6:*:*:*:*:*:*:*
cpe:2.3:o:tp-link:tl-wr841n_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:tp-link:tl-wr841n:v8:*:*:*:*:*:*:*
cpe:2.3:h:tp-link:tl-wr940n:v3:*:*:*:*:*:*:*
cpe:2.3:o:tp-link:tl-wr940n_firmware:-:*:*:*:*:*:*:*
cpe:2.3:o:tp-link:tl-wr743nd_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:tp-link:tl-wr940n:v4:*:*:*:*:*:*:*
First Time Tp-link tl-wr940n Firmware
Tp-link tl-wr941nd
Tp-link
Tp-link tl-wr841n Firmware
Tp-link tl-wr941nd Firmware
Tp-link tl-wr743nd Firmware
Tp-link tl-wr743nd
Tp-link tl-wr940n
Tp-link tl-wr841n
CWE CWE-120
References (MISC) https://github.com/a101e-IoTvul/iotvul/blob/main/tp-link/6/TL-WR940N_WR941ND_WR743ND_WR841N_userRpm_AccessCtrlAccessTargetsRpm.md - (MISC) https://github.com/a101e-IoTvul/iotvul/blob/main/tp-link/6/TL-WR940N_WR941ND_WR743ND_WR841N_userRpm_AccessCtrlAccessTargetsRpm.md - Exploit, Third Party Advisory

22 Jun 2023, 20:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-06-22 20:15

Updated : 2023-12-10 15:01


NVD link : CVE-2023-36358

Mitre link : CVE-2023-36358

CVE.ORG link : CVE-2023-36358


JSON object : View

Products Affected

tp-link

  • tl-wr743nd
  • tl-wr743nd_firmware
  • tl-wr841n_firmware
  • tl-wr940n
  • tl-wr940n_firmware
  • tl-wr841n
  • tl-wr941nd
  • tl-wr941nd_firmware
CWE
CWE-120

Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')