Lucene search

K

TP-LINK Security Vulnerabilities

cve
cve

CVE-2023-31188

Multiple TP-LINK products allow a network-adjacent authenticated attacker to execute arbitrary OS commands. Affected products/versions are as follows: Archer C50 firmware versions prior to 'Archer C50(JP)_V3_230505', Archer C55 firmware versions prior to 'Archer C55(JP)_V1_230506', and Archer C20.....

8CVSS

7.9AI Score

0.001EPSS

2023-09-06 10:15 AM
20
cve
cve

CVE-2023-39224

Archer C5 firmware all versions and Archer C7 firmware versions prior to 'Archer C7(JP)_V2_230602' allow a network-adjacent authenticated attacker to execute arbitrary OS commands. Note that Archer C5 is no longer supported, therefore the update for this product is not...

8CVSS

7.9AI Score

0.0004EPSS

2023-09-06 10:15 AM
18
cve
cve

CVE-2023-38563

Archer C1200 firmware versions prior to 'Archer C1200(JP)_V2_230508' and Archer C9 firmware versions prior to 'Archer C9(JP)_V3_230508' allow a network-adjacent unauthenticated attacker to execute arbitrary OS...

8.8CVSS

8.8AI Score

0.002EPSS

2023-09-06 10:15 AM
16
cve
cve

CVE-2023-40193

Deco M4 firmware versions prior to 'Deco M4(JP)_V2_1.5.8 Build 20230619' allows a network-adjacent authenticated attacker to execute arbitrary OS...

8CVSS

7.9AI Score

0.0004EPSS

2023-09-06 10:15 AM
26
cve
cve

CVE-2023-39935

Archer C5400 firmware versions prior to 'Archer C5400(JP)_V2_230506' allows a network-adjacent authenticated attacker to execute arbitrary OS...

8CVSS

7.9AI Score

0.0004EPSS

2023-09-06 10:15 AM
15
cve
cve

CVE-2023-38568

Archer A10 firmware versions prior to 'Archer A10(JP)_V2_230504' allows a network-adjacent unauthenticated attacker to execute arbitrary OS...

8.8CVSS

8.8AI Score

0.001EPSS

2023-09-06 10:15 AM
18
cve
cve

CVE-2023-37284

Improper authentication vulnerability in Archer C20 firmware versions prior to 'Archer C20(JP)_V1_230616' allows a network-adjacent unauthenticated attacker to execute an arbitrary OS command via a crafted request to bypass...

8.8CVSS

8.8AI Score

0.001EPSS

2023-09-06 10:15 AM
22
cve
cve

CVE-2023-40531

Archer AX6000 firmware versions prior to 'Archer AX6000(JP)_V1_1.3.0 Build 20221208' allows a network-adjacent authenticated attacker to execute arbitrary OS...

8CVSS

7.9AI Score

0.0004EPSS

2023-09-06 10:15 AM
13
cve
cve

CVE-2023-38588

Archer C3150 firmware versions prior to 'Archer C3150(JP)_V2_230511' allows a network-adjacent authenticated attacker to execute arbitrary OS...

8CVSS

7.9AI Score

0.0004EPSS

2023-09-06 10:15 AM
13
cve
cve

CVE-2023-39747

TP-Link WR841N V8, TP-Link TL-WR940N V2, and TL-WR941ND V5 were discovered to contain a buffer overflow via the radiusSecret parameter at...

9.8CVSS

9.8AI Score

0.0005EPSS

2023-08-21 03:15 AM
24
cve
cve

CVE-2023-39745

TP-Link TL-WR940N V2, TP-Link TL-WR941ND V5 and TP-Link TL-WR841N V8 were discovered to contain a buffer overflow via the component /userRpm/AccessCtrlAccessRulesRpm. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted GET...

7.5CVSS

7.6AI Score

0.0005EPSS

2023-08-21 03:15 AM
25
cve
cve

CVE-2023-39748

An issue in the component /userRpm/NetworkCfgRpm of TP-Link TL-WR1041N V2 allows attackers to cause a Denial of Service (DoS) via a crafted GET...

7.5CVSS

7.3AI Score

0.0005EPSS

2023-08-21 03:15 AM
19
cve
cve

CVE-2023-39751

TP-Link TL-WR941ND V6 were discovered to contain a buffer overflow via the pSize parameter at...

9.8CVSS

9.8AI Score

0.0005EPSS

2023-08-21 03:15 AM
25
cve
cve

CVE-2022-41783

tdpServer of TP-Link RE300 V1 improperly processes its input, which may allow an attacker to cause a denial-of-service (DoS) condition of the product's OneMesh...

5.5CVSS

5.4AI Score

0.0004EPSS

2022-12-07 04:15 AM
24
cve
cve

CVE-2022-41505

An access control issue on TP-LInk Tapo C200 V1 devices allows physically proximate attackers to obtain root access by connecting to the UART pins, interrupting the boot process, and setting an init=/bin/sh...

6.4CVSS

6.4AI Score

0.001EPSS

2023-01-23 03:15 PM
19
cve
cve

CVE-2022-25060

TP-LINK TL-WR840N(ES)_V6.20_180709 was discovered to contain a command injection vulnerability via the component...

9.8CVSS

9.8AI Score

0.014EPSS

2022-02-25 08:15 PM
72
In Wild
cve
cve

CVE-2022-25061

TP-LINK TL-WR840N(ES)_V6.20_180709 was discovered to contain a command injection vulnerability via the component...

9.8CVSS

9.8AI Score

0.014EPSS

2022-02-25 08:15 PM
64
cve
cve

CVE-2022-22922

TP-Link TL-WA850RE Wi-Fi Range Extender before v6_200923 was discovered to use highly predictable and easily detectable session keys, allowing attackers to gain administrative...

9.8CVSS

9.7AI Score

0.002EPSS

2022-02-18 01:15 AM
103
cve
cve

CVE-2021-40288

A denial-of-service attack in WPA2, and WPA3-SAE authentication methods in TP-Link AX10v1 before V1_211014, allows a remote unauthenticated attacker to disconnect an already connected wireless client via sending with a wireless adapter specific spoofed authentication...

7.5CVSS

7.6AI Score

0.001EPSS

2021-12-07 08:15 PM
23
2
cve
cve

CVE-2022-37860

The web configuration interface of the TP-Link M7350 V3 with firmware version 190531 is affected by a pre-authentication command injection...

9.8CVSS

9.7AI Score

0.002EPSS

2022-09-12 06:15 PM
26
2
cve
cve

CVE-2022-25064

TP-LINK TL-WR840N(ES)_V6.20_180709 was discovered to contain a remote code execution (RCE) vulnerability via the function...

9.8CVSS

9.9AI Score

0.012EPSS

2022-02-25 08:15 PM
70
6
cve
cve

CVE-2023-31710

TP-Link Archer AX21(US)_V3_1.1.4 Build 20230219 and AX21(US)_V3.6_1.1.4 Build 20230219 are vulnerable to Buffer...

9.8CVSS

9.3AI Score

0.001EPSS

2023-08-01 02:15 PM
32
cve
cve

CVE-2023-36355

TP-Link TL-WR940N V4 was discovered to contain a buffer overflow via the ipStart parameter at /userRpm/WanDynamicIpV6CfgRpm. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted GET...

9.9CVSS

9.4AI Score

0.007EPSS

2023-06-22 08:15 PM
18
cve
cve

CVE-2023-36356

TP-Link TL-WR940N V2/V4/V6, TL-WR841N V8, TL-WR941ND V5, and TL-WR740N V1/V2 were discovered to contain a buffer read out-of-bounds via the component /userRpm/VirtualServerRpm. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted GET...

7.7CVSS

7.4AI Score

0.001EPSS

2023-06-22 08:15 PM
10
cve
cve

CVE-2023-36358

TP-Link TL-WR940N V2/V3/V4, TL-WR941ND V5/V6, TL-WR743ND V1 and TL-WR841N V8 were discovered to contain a buffer overflow in the component /userRpm/AccessCtrlAccessTargetsRpm. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted GET...

7.7CVSS

7.6AI Score

0.001EPSS

2023-06-22 08:15 PM
16
cve
cve

CVE-2023-36357

An issue in the /userRpm/LocalManageControlRpm component of TP-Link TL-WR940N V2/V4/V6, TL-WR841N V8/V10, and TL-WR941ND V5 allows attackers to cause a Denial of Service (DoS) via a crafted GET...

7.7CVSS

7.2AI Score

0.001EPSS

2023-06-22 08:15 PM
18
cve
cve

CVE-2023-36354

TP-Link TL-WR940N V4, TL-WR841N V8/V10, TL-WR740N V1/V2, TL-WR940N V2/V3, and TL-WR941ND V5/V6 were discovered to contain a buffer overflow in the component /userRpm/AccessCtrlTimeSchedRpm. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted GET...

7.5CVSS

7.6AI Score

0.001EPSS

2023-06-22 08:15 PM
15
cve
cve

CVE-2023-36359

TP-Link TL-WR940N V4, TL-WR841N V8/V10, TL-WR940N V2/V3 and TL-WR941ND V5/V6 were discovered to contain a buffer overflow in the component /userRpm/QoSRuleListRpm. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted GET...

7.5CVSS

7.6AI Score

0.001EPSS

2023-06-22 08:15 PM
13
cve
cve

CVE-2023-29562

TP-Link TL-WPA7510 (EU)_V2_190125 was discovered to contain a stack overflow via the operation parameter at...

9.8CVSS

9.6AI Score

0.001EPSS

2023-06-13 08:15 PM
25
cve
cve

CVE-2023-34832

TP-Link Archer AX10(EU)_V1.2_230220 was discovered to contain a buffer overflow via the function FUN_131e8 -...

9.8CVSS

9.7AI Score

0.01EPSS

2023-06-16 06:15 PM
21
cve
cve

CVE-2023-27836

TP-Link TL-WPA8630P (US) V2 Version 171011 was discovered to contain a command injection vulnerability via the devicePwd parameter in the function sub_...

9.8CVSS

9.7AI Score

0.042EPSS

2023-06-13 07:15 PM
14
cve
cve

CVE-2023-27837

TP-Link TL-WPA8630P (US) V2 Version 171011 was discovered to contain a command injection vulnerability via the key parameter in the function sub_...

9.8CVSS

9.7AI Score

0.03EPSS

2023-06-13 05:15 PM
19
cve
cve

CVE-2023-28478

TP-Link EC-70 devices through 2.3.4 Build 20220902 rel.69498 have a Buffer...

8.8CVSS

8.7AI Score

0.0004EPSS

2023-06-12 08:15 PM
13
cve
cve

CVE-2023-33536

TP-Link TL-WR940N V2/V4, TL-WR841N V8/V10, and TL-WR740N V1/V2 was discovered to contain a buffer overflow via the component...

8.1CVSS

8.3AI Score

0.001EPSS

2023-06-07 04:15 AM
133
cve
cve

CVE-2023-33538

TP-Link TL-WR940N V2/V4, TL-WR841N V8/V10, and TL-WR740N V1/V2 was discovered to contain a command injection vulnerability via the component /userRpm/WlanNetworkRpm...

8.8CVSS

8.9AI Score

0.001EPSS

2023-06-07 04:15 AM
124
cve
cve

CVE-2023-33537

TP-Link TL-WR940N V2/V4, TL-WR841N V8/V10, and TL-WR740N V1/V2 was discovered to contain a buffer overflow via the component...

8.1CVSS

8.3AI Score

0.001EPSS

2023-06-07 04:15 AM
103
cve
cve

CVE-2023-27126

The AES Key-IV pair used by the TP-Link TAPO C200 camera V3 (EU) on firmware version 1.1.22 Build 220725 is reused across all cameras. An attacker with physical access to a camera is able to extract and decrypt sensitive data containing the Wifi password and the TP-LINK account credential of the...

4.6CVSS

4.7AI Score

0.001EPSS

2023-06-06 06:15 PM
14
cve
cve

CVE-2023-31756

A command injection vulnerability exists in the administrative web portal in TP-Link Archer VR1600V devices running firmware Versions <= 0.1.0. 0.9.1 v5006.0 Build 220518 Rel.32480n which allows remote attackers, authenticated to the administrative web portal as an administrator user to open an....

6.7CVSS

6.7AI Score

0.001EPSS

2023-05-19 01:15 PM
21
cve
cve

CVE-2023-31700

TP-Link TL-WPA4530 KIT V2 (EU)_170406 and V2 (EU)_161115 is vulnerable to Command Injection via...

8.8CVSS

8.8AI Score

0.001EPSS

2023-05-17 02:15 PM
14
cve
cve

CVE-2023-31701

TP-Link TL-WPA4530 KIT V2 (EU)_170406 and V2 (EU)_161115 is vulnerable to Command Injection via...

8.8CVSS

8.8AI Score

0.001EPSS

2023-05-17 02:15 PM
16
cve
cve

CVE-2013-6786

Cross-site scripting (XSS) vulnerability in Allegro RomPager before 4.51, as used on the ZyXEL P660HW-D1, Huawei MT882, Sitecom WL-174, TP-LINK TD-8816, and D-Link DSL-2640R and DSL-2641R, when the "forbidden author header" protection mechanism is bypassed, allows remote attackers to inject...

7.6AI Score

0.002EPSS

2014-01-16 07:55 PM
137
cve
cve

CVE-2022-37255

TP-Link Tapo C310 1.3.0 devices allow access to the RTSP video feed via credentials of User --- and Password...

7.5CVSS

7.5AI Score

0.013EPSS

2023-04-16 02:15 AM
49
cve
cve

CVE-2023-28368

TP-Link L2 switch T2600G-28SQ firmware versions prior to 'T2600G-28SQ(UN)_V1_1.0.6 Build 20230227' uses vulnerable SSH host keys. A fake device may be prepared to spoof the affected device with the vulnerable host key.If the administrator may be tricked to login to the fake device, the credential.....

5.7CVSS

5.4AI Score

0.001EPSS

2023-04-11 09:15 AM
19
cve
cve

CVE-2022-43635

This vulnerability allows network-adjacent attackers to disclose sensitive information on affected installations of TP-Link TL-WR940N 6_211111 3.20.1(US) routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the httpd service, which listens on TCP...

6.5CVSS

6.3AI Score

0.001EPSS

2023-03-29 07:15 PM
14
cve
cve

CVE-2022-43636

This vulnerability allows network-adjacent attackers to bypass authentication on affected installations of TP-Link TL-WR940N 6_211111 3.20.1(US) routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the httpd service, which listens on TCP port 80 by....

8.8CVSS

8AI Score

0.0005EPSS

2023-03-29 07:15 PM
27
cve
cve

CVE-2022-24353

This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of TP-Link AC1750 1.1.4 Build 20211022 rel.59103(5553) routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the NetUSB.ko module. The issue...

8.8CVSS

8.8AI Score

0.001EPSS

2023-03-28 07:15 PM
18
cve
cve

CVE-2022-0650

This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of TP-Link TL-WR940N 3.20.1 Build 200316 Rel.34392n (5553) routers. Authentication is required to exploit this vulnerability. The specific flaw exists within the httpd service, which listens on....

8CVSS

7.4AI Score

0.001EPSS

2023-03-28 07:15 PM
29
cve
cve

CVE-2022-24352

This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of TP-Link AC1750 prior to 211210 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the NetUSB.ko kernel module. The issue results from the.....

8.8CVSS

8.6AI Score

0.001EPSS

2023-03-28 07:15 PM
27
cve
cve

CVE-2022-42433

This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of TP-Link TL-WR841N TL-WR841N(US)_V14_220121 routers. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed. The specific...

8CVSS

7AI Score

0.0005EPSS

2023-03-29 07:15 PM
17
cve
cve

CVE-2022-24973

This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of TP-Link TL-WR940N 3.20.1 Build 200316 Rel.34392n (5553) routers. Authentication is required to exploit this vulnerability. The specific flaw exists within the httpd service, which listens on....

8CVSS

7.4AI Score

0.001EPSS

2023-03-28 07:15 PM
19
Total number of security vulnerabilities383