Lucene search

K
zdiNguyen Hoang Thach - Security Researcher at VNPT ISCZDI-19-992
HistoryNov 26, 2019 - 12:00 a.m.

TP-LINK TL-WR841N Web Service http_parser_main Buffer Overflow Remote Code Execution Vulnerability

2019-11-2600:00:00
Nguyen Hoang Thach - Security Researcher at VNPT ISC
www.zerodayinitiative.com
25

0.02 Low

EPSS

Percentile

88.9%

This vulnerability allows remote attackers to execute arbitrary code on affected installations of TP-LINK TL-WR841N routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the web service, which listens on TCP port 80 by default. When parsing the Host request header, the process does not properly validate the length of user-supplied data prior to copying it to a fixed-length static buffer. An attacker can leverage this vulnerability to execute code in the context of the admin user.

0.02 Low

EPSS

Percentile

88.9%

Related for ZDI-19-992