Lucene search

K
cve[email protected]CVE-2023-49908
HistoryApr 09, 2024 - 3:15 p.m.

CVE-2023-49908

2024-04-0915:15:29
CWE-121
web.nvd.nist.gov
21
buffer overflow
web interface
remote code execution
http requests
authentication
tp-link
eap225 v3

7.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

8.5 High

AI Score

Confidence

Low

5.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

MULTIPLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:M/C:P/I:P/A:P

0.0005 Low

EPSS

Percentile

16.4%

A stack-based buffer overflow vulnerability exists in the web interface Radio Scheduling functionality of Tp-Link AC1350 Wireless MU-MIMO Gigabit Access Point (EAP225 V3) v5.1.0 Build 20220926. A specially crafted series of HTTP requests can lead to remote code execution. An attacker can make an authenticated HTTP request to trigger this vulnerability.This vulnerability refers specifically to the overflow that occurs via the profile parameter at offset 0x0045abc8 of the httpd_portal binary shipped with v5.1.0 Build 20220926 of the EAP225.

VendorProductVersionCPE
tp\-linktl\-wr941nd_v3*cpe:2.3:h:tp\-link:tl\-wr941nd_v3:*:*:*:*:*:*:*:*
tp\-linktp\-link*cpe:2.3:a:tp\-link:tp\-link:*:*:*:*:*:*:*:*

7.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

8.5 High

AI Score

Confidence

Low

5.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

MULTIPLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:M/C:P/I:P/A:P

0.0005 Low

EPSS

Percentile

16.4%

Related for CVE-2023-49908