Vulnerabilities (CVE)

Filtered by vendor Tp-link Subscribe
Filtered by product Tl-r600vpn Firmware
Total 4 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-3949 1 Tp-link 2 Tl-r600vpn, Tl-r600vpn Firmware 2023-12-10 5.0 MEDIUM 7.5 HIGH
An exploitable information disclosure vulnerability exists in the HTTP server functionality of the TP-Link TL-R600VPN. A specially crafted URL can cause a directory traversal, resulting in the disclosure of sensitive system files. An attacker can send either an unauthenticated or an authenticated web request to trigger this vulnerability.
CVE-2018-3950 1 Tp-link 2 Tl-r600vpn, Tl-r600vpn Firmware 2023-12-10 6.5 MEDIUM 8.8 HIGH
An exploitable remote code execution vulnerability exists in the ping and tracert functionality of the TP-Link TL-R600VPN HWv3 FRNv1.3.0 and HWv2 FRNv1.2.3 http server. A specially crafted IP address can cause a stack overflow, resulting in remote code execution. An attacker can send a single authenticated HTTP request to trigger this vulnerability.
CVE-2018-3948 1 Tp-link 2 Tl-r600vpn, Tl-r600vpn Firmware 2023-12-10 5.0 MEDIUM 7.5 HIGH
An exploitable denial-of-service vulnerability exists in the URI-parsing functionality of the TP-Link TL-R600VPN HTTP server. A specially crafted URL can cause the server to stop responding to requests, resulting in downtime for the management portal. An attacker can send either an unauthenticated or authenticated web request to trigger this vulnerability.
CVE-2018-3951 1 Tp-link 2 Tl-r600vpn, Tl-r600vpn Firmware 2023-12-10 6.5 MEDIUM 7.2 HIGH
An exploitable remote code execution vulnerability exists in the HTTP header-parsing function of the TP-Link TL-R600VPN HTTP Server. A specially crafted HTTP request can cause a buffer overflow, resulting in remote code execution on the device. An attacker can send an authenticated HTTP request to trigger this vulnerability.