Lucene search

K
cvelistTalosCVELIST:CVE-2023-49907
HistoryApr 09, 2024 - 2:12 p.m.

CVE-2023-49907

2024-04-0914:12:46
CWE-121
talos
www.cve.org
1
stack-based buffer overflow
web interface
radio scheduling
tp-link ac1350
remote code execution
http requests
authentication bypass

7.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

0.0005 Low

EPSS

Percentile

17.3%

A stack-based buffer overflow vulnerability exists in the web interface Radio Scheduling functionality of Tp-Link AC1350 Wireless MU-MIMO Gigabit Access Point (EAP225 V3) v5.1.0 Build 20220926. A specially crafted series of HTTP requests can lead to remote code execution. An attacker can make an authenticated HTTP request to trigger this vulnerability.This vulnerability refers specifically to the overflow that occurs via the band parameter at offset 0x0045aad8 of the httpd_portal binary shipped with v5.1.0 Build 20220926 of the EAP225.

CNA Affected

[
  {
    "vendor": "Tp-Link",
    "product": "AC1350 Wireless MU-MIMO Gigabit Access Point (EAP225 V3)",
    "versions": [
      {
        "version": "v5.1.0 Build 20220926",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Tp-Link",
    "product": "N300 Wireless Access Point (EAP115)",
    "versions": [
      {
        "version": "v5.0.4 Build 20220216",
        "status": "affected"
      }
    ]
  }
]

7.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

0.0005 Low

EPSS

Percentile

17.3%

Related for CVELIST:CVE-2023-49907