Vulnerabilities (CVE)

Filtered by vendor Tp-link Subscribe
Filtered by product Archer Ax50
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-40357 1 Tp-link 8 Archer A10, Archer A10 Firmware, Archer Ax10 and 5 more 2023-12-10 N/A 8.0 HIGH
Multiple TP-LINK products allow a network-adjacent authenticated attacker to execute arbitrary OS commands. Affected products/versions are as follows: Archer AX50 firmware versions prior to 'Archer AX50(JP)_V1_230529', Archer A10 firmware versions prior to 'Archer A10(JP)_V2_230504', Archer AX10 firmware versions prior to 'Archer AX10(JP)_V1.2_230508', and Archer AX11000 firmware versions prior to 'Archer AX11000(JP)_V1_230523'.
CVE-2022-30075 1 Tp-link 2 Archer Ax50, Archer Ax50 Firmware 2023-12-10 6.5 MEDIUM 8.8 HIGH
In TP-Link Router AX50 firmware 210730 and older, import of a malicious backup file via web interface can lead to remote code execution due to improper validation.