Vulnerabilities (CVE)

Filtered by vendor Tp-link Subscribe
Filtered by product Archer C2 V1
Total 4 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-30383 1 Tp-link 6 Archer C20, Archer C20 Firmware, Archer C2 V1 and 3 more 2023-12-10 N/A 7.5 HIGH
TP-LINK Archer C50v2 Archer C50(US)_V2_160801, TP-LINK Archer C20v1 Archer_C20_V1_150707, and TP-LINK Archer C2v1 Archer_C2_US__V1_170228 were discovered to contain a buffer overflow which may lead to a Denial of Service (DoS) when parsing crafted data.
CVE-2019-13267 1 Tp-link 4 Archer C2 V1, Archer C2 V1 Firmware, Archer C3200 V1 and 1 more 2023-12-10 5.8 MEDIUM 8.8 HIGH
TP-Link Archer C3200 V1 and Archer C2 V1 devices have Insufficient Compartmentalization between a host network and a guest network that are established by the same device. In order to transfer data from the host network to the guest network, the sender joins and then leaves an IGMP group. After it leaves, the router (following the IGMP protocol) creates an IGMP Membership Query packet with the Group IP and sends it to both the Host and the Guest networks. The data is transferred within the Group IP field, which is completely controlled by the sender.
CVE-2019-13268 1 Tp-link 4 Archer C2 V1, Archer C2 V1 Firmware, Archer C3200 V1 and 1 more 2023-12-10 5.8 MEDIUM 8.8 HIGH
TP-Link Archer C3200 V1 and Archer C2 V1 devices have Insufficient Compartmentalization between a host network and a guest network that are established by the same device. They forward ARP requests, which are sent as broadcast packets, between the host and the guest networks. To use this leakage as a direct covert channel, the sender can trivially issue an ARP request to an arbitrary computer on the network. (In general, some routers restrict ARP forwarding only to requests destined for the network's subnet mask, but these routers did not restrict this traffic in any way. Depending on this factor, one must use either the lower 8 bits of the IP address, or the entire 32 bits, as the data payload.)
CVE-2019-13266 1 Tp-link 4 Archer C2 V1, Archer C2 V1 Firmware, Archer C3200 V1 and 1 more 2023-12-10 5.8 MEDIUM 8.8 HIGH
TP-Link Archer C3200 V1 and Archer C2 V1 devices have Insufficient Compartmentalization between a host network and a guest network that are established by the same device. A DHCP Request is sent to the router with a certain Transaction ID field. Following the DHCP protocol, the router responds with an ACK or NAK message. Studying the NAK case revealed that the router erroneously sends the NAK to both Host and Guest networks with the same Transaction ID as found in the DHCP Request. This allows encoding of data to be sent cross-router into the 32-bit Transaction ID field.