Vulnerabilities (CVE)

Filtered by vendor Tp-link Subscribe
Total 348 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-36358 1 Tp-link 8 Tl-wr743nd, Tl-wr743nd Firmware, Tl-wr841n and 5 more 2023-12-10 N/A 7.7 HIGH
TP-Link TL-WR940N V2/V3/V4, TL-WR941ND V5/V6, TL-WR743ND V1 and TL-WR841N V8 were discovered to contain a buffer overflow in the component /userRpm/AccessCtrlAccessTargetsRpm. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted GET request.
CVE-2022-24353 1 Tp-link 2 Ac1750, Ac1750 Firmware 2023-12-10 N/A 8.8 HIGH
This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of TP-Link AC1750 1.1.4 Build 20211022 rel.59103(5553) routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the NetUSB.ko module. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the root user. Was ZDI-CAN-15769.
CVE-2023-27126 1 Tp-link 2 Tapo C200, Tapo C200 Firmware 2023-12-10 N/A 4.6 MEDIUM
The AES Key-IV pair used by the TP-Link TAPO C200 camera V3 (EU) on firmware version 1.1.22 Build 220725 is reused across all cameras. An attacker with physical access to a camera is able to extract and decrypt sensitive data containing the Wifi password and the TP-LINK account credential of the victim.
CVE-2023-33538 1 Tp-link 6 Tl-wr740n, Tl-wr740n Firmware, Tl-wr841n and 3 more 2023-12-10 N/A 8.8 HIGH
TP-Link TL-WR940N V2/V4, TL-WR841N V8/V10, and TL-WR740N V1/V2 was discovered to contain a command injection vulnerability via the component /userRpm/WlanNetworkRpm .
CVE-2022-43636 1 Tp-link 2 Tl-wr940n, Tl-wr940n Firmware 2023-12-10 N/A 8.8 HIGH
This vulnerability allows network-adjacent attackers to bypass authentication on affected installations of TP-Link TL-WR940N 6_211111 3.20.1(US) routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the httpd service, which listens on TCP port 80 by default. The issue results from the lack of sufficient randomness in the sequnce numbers used for session managment. An attacker can leverage this vulnerability to bypass authentication on the system. Was ZDI-CAN-18334.
CVE-2023-31756 1 Tp-link 2 Archer Vr1600v, Archer Vr1600v Firmware 2023-12-10 N/A 6.7 MEDIUM
A command injection vulnerability exists in the administrative web portal in TP-Link Archer VR1600V devices running firmware Versions <= 0.1.0. 0.9.1 v5006.0 Build 220518 Rel.32480n which allows remote attackers, authenticated to the administrative web portal as an administrator user to open an operating system level shell via the 'X_TP_IfName' parameter.
CVE-2023-27837 1 Tp-link 2 Tl-wpa8630p, Tl-wpa8630p Firmware 2023-12-10 N/A 9.8 CRITICAL
TP-Link TL-WPA8630P (US)_ V2_ Version 171011 was discovered to contain a command injection vulnerability via the key parameter in the function sub_ 40A774.
CVE-2023-33536 1 Tp-link 6 Tl-wr740n, Tl-wr740n Firmware, Tl-wr841n and 3 more 2023-12-10 N/A 8.1 HIGH
TP-Link TL-WR940N V2/V4, TL-WR841N V8/V10, and TL-WR740N V1/V2 was discovered to contain a buffer overflow via the component /userRpm/WlanMacFilterRpm.
CVE-2022-37255 1 Tp-link 2 Tapo C310, Tapo C310 Firmware 2023-12-10 N/A 7.5 HIGH
TP-Link Tapo C310 1.3.0 devices allow access to the RTSP video feed via credentials of User --- and Password TPL075526460603.
CVE-2022-24352 1 Tp-link 2 Ac1750, Ac1750 Firmware 2023-12-10 N/A 8.8 HIGH
This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of TP-Link AC1750 prior to 211210 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the NetUSB.ko kernel module. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-15773.
CVE-2023-36359 1 Tp-link 6 Tl-wr841n, Tl-wr841n Firmware, Tl-wr940n and 3 more 2023-12-10 N/A 7.5 HIGH
TP-Link TL-WR940N V4, TL-WR841N V8/V10, TL-WR940N V2/V3 and TL-WR941ND V5/V6 were discovered to contain a buffer overflow in the component /userRpm/QoSRuleListRpm. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted GET request.
CVE-2023-29562 1 Tp-link 2 Tl-wpa7510, Tl-wpa7510 Firmware 2023-12-10 N/A 9.8 CRITICAL
TP-Link TL-WPA7510 (EU)_V2_190125 was discovered to contain a stack overflow via the operation parameter at /admin/locale.
CVE-2022-46914 1 Tp-link 4 Tl-wa801n, Tl-wa801n Firmware, Tl-wa801nd V1 and 1 more 2023-12-10 N/A 8.8 HIGH
An issue in the firmware update process of TP-LINK TL-WA801N / TL-WA801ND V1 v3.12.16 and earlier allows attackers to execute arbitrary code or cause a Denial of Service (DoS) via uploading a crafted firmware image.
CVE-2023-1389 1 Tp-link 2 Archer Ax21, Archer Ax21 Firmware 2023-12-10 N/A 8.8 HIGH
TP-Link Archer AX21 (AX1800) firmware versions before 1.1.4 Build 20230219 contained a command injection vulnerability in the country form of the /cgi-bin/luci;stok=/locale endpoint on the web management interface. Specifically, the country parameter of the write operation was not sanitized before being used in a call to popen(), allowing an unauthenticated attacker to inject commands, which would be run as root, with a simple POST request.
CVE-2022-46434 1 Tp-link 2 Tl-wa7510n V1, Tl-wa7510n V1 Firmware 2023-12-10 N/A 7.5 HIGH
An issue in the firmware update process of TP-Link TL-WA7510N v1 v3.12.6 and earlier allows attackers to execute arbitrary code or cause a Denial of Service (DoS) via uploading a crafted firmware image.
CVE-2022-46435 1 Tp-link 6 Tl-wr941nd V2, Tl-wr941nd V2 Firmware, Tl-wr941nd V3 and 3 more 2023-12-10 N/A 8.8 HIGH
An issue in the firmware update process of TP-Link TL-WR941ND V2/V3 up to 3.13.9 and TL-WR941ND V4 up to 3.12.8 allows attackers to execute arbitrary code or cause a Denial of Service (DoS) via uploading a crafted firmware image.
CVE-2022-46430 1 Tp-link 8 Tl-wr740n V1, Tl-wr740n V1 Firmware, Tl-wr740n V2 and 5 more 2023-12-10 N/A 4.8 MEDIUM
TP-Link TL-WR740N V1 and V2 v3.12.4 and earlier allows authenticated attackers to execute arbitrary code or cause a Denial of Service (DoS) via uploading a crafted firmware image during the firmware update process.
CVE-2021-37774 1 Tp-link 2 Tl-wdr7660, Tl-wdr7660 Firmware 2023-12-10 N/A 8.0 HIGH
An issue was discovered in function httpProcDataSrv in TL-WDR7660 2.0.30 that allows attackers to execute arbitrary code.
CVE-2022-46139 1 Tp-link 2 Tl-wr940n V4, Tl-wr940n V4 Firmware 2023-12-10 N/A 6.5 MEDIUM
TP-Link TL-WR940N V4 3.16.9 and earlier allows authenticated attackers to cause a Denial of Service (DoS) via uploading a crafted firmware image during the firmware update process.
CVE-2022-46432 1 Tp-link 2 Tl-wr743nd V1, Tl-wr743nd V1 Firmware 2023-12-10 N/A 7.5 HIGH
An exploitable firmware modification vulnerability was discovered on TP-Link TL-WR743ND V1. An attacker can conduct a MITM (Man-in-the-Middle) attack to modify the user-uploaded firmware image and bypass the CRC check, allowing attackers to execute arbitrary code or cause a Denial of Service (DoS). This affects v3.12.20 and earlier.