CVE-2023-36359

TP-Link TL-WR940N V4, TL-WR841N V8/V10, TL-WR940N V2/V3 and TL-WR941ND V5/V6 were discovered to contain a buffer overflow in the component /userRpm/QoSRuleListRpm. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted GET request.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:tp-link:tl-wr940n_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:tp-link:tl-wr940n:v4:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:tp-link:tl-wr841n_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:tp-link:tl-wr841n:v8:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:tp-link:tl-wr841n_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:tp-link:tl-wr841n:v10:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:tp-link:tl-wr940n_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:tp-link:tl-wr940n:v2:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:o:tp-link:tl-wr940n_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:tp-link:tl-wr940n:v3:*:*:*:*:*:*:*

Configuration 6 (hide)

AND
cpe:2.3:o:tp-link:tl-wr941nd_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:tp-link:tl-wr941nd:v5:*:*:*:*:*:*:*

Configuration 7 (hide)

AND
cpe:2.3:o:tp-link:tl-wr941nd_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:tp-link:tl-wr941nd:v6:*:*:*:*:*:*:*

History

29 Jun 2023, 20:44

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5
CWE CWE-120
CPE cpe:2.3:o:tp-link:tl-wr941nd_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:tp-link:tl-wr941nd:v5:*:*:*:*:*:*:*
cpe:2.3:h:tp-link:tl-wr940n:v2:*:*:*:*:*:*:*
cpe:2.3:h:tp-link:tl-wr941nd:v6:*:*:*:*:*:*:*
cpe:2.3:o:tp-link:tl-wr841n_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:tp-link:tl-wr841n:v8:*:*:*:*:*:*:*
cpe:2.3:h:tp-link:tl-wr940n:v3:*:*:*:*:*:*:*
cpe:2.3:o:tp-link:tl-wr940n_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:tp-link:tl-wr841n:v10:*:*:*:*:*:*:*
cpe:2.3:h:tp-link:tl-wr940n:v4:*:*:*:*:*:*:*
References (MISC) https://github.com/a101e-IoTvul/iotvul/blob/main/tp-link/8/TP-Link%20TL-WR940N%20TL-WR841N%20TL-WR941ND%20wireless%20router%20userRpmQoSRuleListRpm%20buffer%20read%20out-of-bounds%20vulnerability.md - (MISC) https://github.com/a101e-IoTvul/iotvul/blob/main/tp-link/8/TP-Link%20TL-WR940N%20TL-WR841N%20TL-WR941ND%20wireless%20router%20userRpmQoSRuleListRpm%20buffer%20read%20out-of-bounds%20vulnerability.md - Exploit, Third Party Advisory
First Time Tp-link tl-wr940n Firmware
Tp-link
Tp-link tl-wr841n Firmware
Tp-link tl-wr941nd Firmware
Tp-link tl-wr941nd
Tp-link tl-wr940n
Tp-link tl-wr841n

22 Jun 2023, 20:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-06-22 20:15

Updated : 2023-12-10 15:01


NVD link : CVE-2023-36359

Mitre link : CVE-2023-36359

CVE.ORG link : CVE-2023-36359


JSON object : View

Products Affected

tp-link

  • tl-wr940n_firmware
  • tl-wr940n
  • tl-wr941nd
  • tl-wr841n
  • tl-wr841n_firmware
  • tl-wr941nd_firmware
CWE
CWE-120

Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')