CVE-2023-40357

Multiple TP-LINK products allow a network-adjacent authenticated attacker to execute arbitrary OS commands. Affected products/versions are as follows: Archer AX50 firmware versions prior to 'Archer AX50(JP)_V1_230529', Archer A10 firmware versions prior to 'Archer A10(JP)_V2_230504', Archer AX10 firmware versions prior to 'Archer AX10(JP)_V1.2_230508', and Archer AX11000 firmware versions prior to 'Archer AX11000(JP)_V1_230523'.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:tp-link:archer_ax50_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:tp-link:archer_ax50:1.0:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:tp-link:archer_a10_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:tp-link:archer_a10:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:tp-link:archer_ax10_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:tp-link:archer_ax10:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:tp-link:archer_ax11000_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:tp-link:archer_ax11000:-:*:*:*:*:*:*:*

History

11 Sep 2023, 13:42

Type Values Removed Values Added
CWE CWE-78
CPE cpe:2.3:o:tp-link:archer_ax11000_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:tp-link:archer_ax50_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:tp-link:archer_a10_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:tp-link:archer_ax50:1.0:*:*:*:*:*:*:*
cpe:2.3:h:tp-link:archer_ax10:-:*:*:*:*:*:*:*
cpe:2.3:o:tp-link:archer_ax10_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:tp-link:archer_ax11000:-:*:*:*:*:*:*:*
cpe:2.3:h:tp-link:archer_a10:-:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.0
First Time Tp-link archer Ax10
Tp-link archer Ax10 Firmware
Tp-link archer A10
Tp-link archer Ax11000
Tp-link archer Ax50 Firmware
Tp-link
Tp-link archer Ax11000 Firmware
Tp-link archer A10 Firmware
Tp-link archer Ax50
References (MISC) https://www.tp-link.com/jp/support/download/archer-a10/#Firmware - (MISC) https://www.tp-link.com/jp/support/download/archer-a10/#Firmware - Product
References (MISC) https://jvn.jp/en/vu/JVNVU99392903/ - (MISC) https://jvn.jp/en/vu/JVNVU99392903/ - Third Party Advisory
References (MISC) https://www.tp-link.com/jp/support/download/archer-ax11000/#Firmware - (MISC) https://www.tp-link.com/jp/support/download/archer-ax11000/#Firmware - Product
References (MISC) https://www.tp-link.com/jp/support/download/archer-ax50/#Firmware - (MISC) https://www.tp-link.com/jp/support/download/archer-ax50/#Firmware - Product
References (MISC) https://www.tp-link.com/jp/support/download/archer-ax10/#Firmware - (MISC) https://www.tp-link.com/jp/support/download/archer-ax10/#Firmware - Product

06 Sep 2023, 10:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-09-06 10:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-40357

Mitre link : CVE-2023-40357

CVE.ORG link : CVE-2023-40357


JSON object : View

Products Affected

tp-link

  • archer_a10_firmware
  • archer_ax11000_firmware
  • archer_ax11000
  • archer_a10
  • archer_ax50
  • archer_ax50_firmware
  • archer_ax10
  • archer_ax10_firmware
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')