Vulnerabilities (CVE)

Filtered by vendor Tp-link Subscribe
Total 348 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-29302 1 Tp-link 2 Tl-wr802n, Tl-wr802n Firmware 2023-12-10 9.3 HIGH 8.1 HIGH
TP-Link TL-WR802N(US), Archer_C50v5_US v4_200 <= 2020.06 contains a buffer overflow vulnerability in the httpd process in the body message. The attack vector is: The attacker can get shell of the router by sending a message through the network, which may lead to remote code execution.
CVE-2021-29280 1 Tp-link 2 Tl-wr840n, Tl-wr840n Firmware 2023-12-10 4.3 MEDIUM 6.4 MEDIUM
In TP-Link Wireless N Router WR840N an ARP poisoning attack can cause buffer overflow
CVE-2021-3275 1 Tp-link 10 Archer-c3150, Archer-c3150 Firmware, Td-w9977 and 7 more 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Unauthenticated stored cross-site scripting (XSS) exists in multiple TP-Link products including WIFI Routers (Wireless AC routers), Access Points, ADSL + DSL Gateways and Routers, which affects TD-W9977v1, TL-WA801NDv5, TL-WA801Nv6, TL-WA802Nv5, and Archer C3150v2 devices through the improper validation of the hostname. Some of the pages including dhcp.htm, networkMap.htm, dhcpClient.htm, qsEdit.htm, and qsReview.htm and use this vulnerable hostname function (setDefaultHostname()) without sanitization.
CVE-2021-27245 1 Tp-link 2 Archer A7, Archer A7 Firmware 2023-12-10 9.3 HIGH 8.1 HIGH
This vulnerability allows a firewall bypass on affected installations of TP-Link Archer A7 prior to Archer C7(US)_V5_210125 and Archer A7(US)_V5_200220 AC1750 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of IPv6 connections. The issue results from the lack of proper filtering of IPv6 SSH connections. An attacker can leverage this in conjunction with other vulnerabilities to execute code in the context of root. Was ZDI-CAN-12309.
CVE-2021-3125 1 Tp-link 12 Tl-xdr1850, Tl-xdr1850 Firmware, Tl-xdr1860 and 9 more 2023-12-10 4.3 MEDIUM 7.5 HIGH
In TP-Link TL-XDR3230 < 1.0.12, TL-XDR1850 < 1.0.9, TL-XDR1860 < 1.0.14, TL-XDR3250 < 1.0.2, TL-XDR6060 Turbo < 1.1.8, TL-XDR5430 < 1.0.11, and possibly others, when IPv6 is used, a routing loop can occur that generates excessive network traffic between an affected device and its upstream ISP's router. This occurs when a link prefix route points to a point-to-point link, a destination IPv6 address belongs to the prefix and is not a local IPv6 address, and a router advertisement is received with at least one global unique IPv6 prefix for which the on-link flag is set.
CVE-2021-28857 1 Tp-link 2 Tl-wpa4220, Tl-wpa4220 Firmware 2023-12-10 5.0 MEDIUM 7.5 HIGH
TP-Link's TL-WPA4220 4.0.2 Build 20180308 Rel.37064 username and password are sent via the cookie.
CVE-2021-28858 1 Tp-link 2 Tl-wpa4220, Tl-wpa4220 Firmware 2023-12-10 2.1 LOW 5.5 MEDIUM
TP-Link's TL-WPA4220 4.0.2 Build 20180308 Rel.37064 does not use SSL by default. Attacker on the local network can monitor traffic and capture the cookie and other sensitive information.
CVE-2021-31658 1 Tp-link 4 Tl-sg2005, Tl-sg2005 Firmware, Tl-sg2008 and 1 more 2023-12-10 5.8 MEDIUM 8.1 HIGH
TP-Link TL-SG2005, TL-SG2008, etc. 1.0.0 Build 20180529 Rel.40524 is affected by an Array index error. The interface that provides the "device description" function only judges the length of the received data, and does not filter special characters. This vulnerability will cause the application to crash, and all device configuration information will be erased.
CVE-2021-38543 1 Tp-link 2 Ue330, Ue330 Firmware 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
TP-Link UE330 USB splitter devices through 2021-08-09, in certain specific use cases in which the device supplies power to audio-output equipment, allow remote attackers to recover speech signals from an LED on the device, via a telescope and an electro-optical sensor, aka a "Glowworm" attack. We assume that the USB splitter supplies power to some speakers. The power indicator LED of the USB splitter is connected directly to the power line, as a result, the intensity of the USB splitter's power indicator LED is correlative to its power consumption. The sound played by the connected speakers affects the USB splitter's power consumption and as a result is also correlative to the light intensity of the LED. By analyzing measurements obtained from an electro-optical sensor directed at the power indicator LED of the USB splitter, we can recover the sound played by the connected speakers.
CVE-2021-27246 1 Tp-link 2 Ac1750, Ac1750 Firmware 2023-12-10 7.9 HIGH 8.0 HIGH
This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of TP-Link Archer A7 AC1750 1.0.15 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of MAC addresses by the tdpServer endpoint. A crafted TCP message can write stack pointers to the stack. An attacker can leverage this vulnerability to execute code in the context of the root user. Was ZDI-CAN-12306.
CVE-2020-17891 1 Tp-link 2 Archer C1200, Archer C1200 Firmware 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
TP-Link Archer C1200 firmware version 1.13 Build 2018/01/24 rel.52299 EU has a XSS vulnerability allowing a remote attacker to execute arbitrary code.
CVE-2021-31659 1 Tp-link 4 Tl-sg2005, Tl-sg2005 Firmware, Tl-sg2008 and 1 more 2023-12-10 6.8 MEDIUM 8.8 HIGH
TP-Link TL-SG2005, TL-SG2008, etc. 1.0.0 Build 20180529 Rel.40524 is vulnerable to Cross Site Request Forgery (CSRF). All configuration information is placed in the URL, without any additional token authentication information. A malicious link opened by the switch administrator may cause the password of the switch to be modified and the configuration file to be tampered with.
CVE-2020-28877 1 Tp-link 30 Wdr7400, Wdr7400 Firmware, Wdr7500 and 27 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
Buffer overflow in in the copy_msg_element function for the devDiscoverHandle server in the TP-Link WR and WDR series, including WDR7400, WDR7500, WDR7660, WDR7800, WDR8400, WDR8500, WDR8600, WDR8620, WDR8640, WDR8660, WR880N, WR886N, WR890N, WR890N, WR882N, and WR708N.
CVE-2021-27210 1 Tp-link 2 Archer C5v, Archer C5v Firmware 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
TP-Link Archer C5v 1.7_181221 devices allows remote attackers to retrieve cleartext credentials via [USER_CFG#0,0,0,0,0,0#0,0,0,0,0,0]0,0 to the /cgi?1&5 URI.
CVE-2020-35576 1 Tp-link 2 Tl-wr841n, Tl-wr841n Firmware 2023-12-10 9.0 HIGH 8.8 HIGH
A Command Injection issue in the traceroute feature on TP-Link TL-WR841N V13 (JP) with firmware versions prior to 201216 allows authenticated users to execute arbitrary code as root via shell metacharacters, a different vulnerability than CVE-2018-12577.
CVE-2020-36178 1 Tp-link 2 Tl-wr840n, Tl-wr840n Firmware 2023-12-10 10.0 HIGH 9.8 CRITICAL
oal_ipt_addBridgeIsolationRules on TP-Link TL-WR840N 6_EU_0.9.1_4.16 devices allows OS command injection because a raw string entered from the web interface (an IP address field) is used directly for a call to the system library function (for iptables). NOTE: oal_ipt_addBridgeIsolationRules is not the only function that calls util_execSystem.
CVE-2020-28347 1 Tp-link 2 Ac1750, Ac1750 Firmware 2023-12-10 10.0 HIGH 9.8 CRITICAL
tdpServer on TP-Link Archer A7 AC1750 devices before 201029 allows remote attackers to execute arbitrary code via the slave_mac parameter. NOTE: this issue exists because of an incomplete fix for CVE-2020-10882 in which shell quotes are mishandled.
CVE-2020-5797 1 Tp-link 2 Archer C9, Archer C9 Firmware 2023-12-10 3.6 LOW 6.1 MEDIUM
UNIX Symbolic Link (Symlink) Following in TP-Link Archer C9(US)_V1_180125 firmware allows an unauthenticated actor, with physical access and network access, to read sensitive files and write to a limited set of files after plugging a crafted USB drive into the router.
CVE-2020-24297 1 Tp-link 2 Tl-wpa4220, Tl-wpa4220 Firmware 2023-12-10 9.0 HIGH 8.8 HIGH
httpd on TP-Link TL-WPA4220 devices (versions 2 through 4) allows remote authenticated users to execute arbitrary OS commands by sending crafted POST requests to the endpoint /admin/powerline. Fixed version: TL-WPA4220(EU)_V4_201023
CVE-2021-27209 1 Tp-link 2 Archer C5v, Archer C5v Firmware 2023-12-10 3.6 LOW 7.1 HIGH
In the management interface on TP-Link Archer C5v 1.7_181221 devices, credentials are sent in a base64 format over cleartext HTTP.