Lucene search

K
cve[email protected]CVE-2024-21821
HistoryJan 11, 2024 - 12:15 a.m.

CVE-2024-21821

2024-01-1100:15:44
CWE-78
web.nvd.nist.gov
25
tp-link
network security
cve-2024-21821
os command execution
archer ax3000
archer ax5400
archer axe75

8 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.9 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

20.4%

Multiple TP-LINK products allow a network-adjacent authenticated attacker to execute arbitrary OS commands. Affected products/versions are as follows: Archer AX3000 firmware versions prior to “Archer AX3000(JP)_V1_1.1.2 Build 20231115”, Archer AX5400 firmware versions prior to “Archer AX5400(JP)_V1_1.1.2 Build 20231115”, and Archer AXE75 firmware versions prior to “Archer AXE75(JP)_V1_231115”.

Affected configurations

NVD
Node
tp-linkarcher_ax3000_firmwareRange<1.1.2
AND
tp-linkarcher_ax3000Match1.0
Node
tp-linkarcher_ax5400_firmwareRange<1.1.2
AND
tp-linkarcher_ax5400Match1.0
Node
tp-linkarcher_axe75_firmwareRange<1.1.9
AND
tp-linkarcher_axe75Match1.0

CNA Affected

[
  {
    "vendor": "TP-Link",
    "product": "Archer AX3000",
    "versions": [
      {
        "version": "firmware versions prior to \"Archer AX3000(JP)_V1_1.1.2 Build 20231115\"",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "TP-Link",
    "product": "Archer AX5400",
    "versions": [
      {
        "version": "firmware versions prior to \"Archer AX5400(JP)_V1_1.1.2 Build 20231115\"",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "TP-Link",
    "product": "Archer AXE75",
    "versions": [
      {
        "version": "firmware versions prior to \"Archer AXE75(JP)_V1_231115\"",
        "status": "affected"
      }
    ]
  }
]

8 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.9 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

20.4%

Related for CVE-2024-21821