Lucene search

K
nvd[email protected]NVD:CVE-2023-39745
HistoryAug 21, 2023 - 3:15 a.m.

CVE-2023-39745

2023-08-2103:15:11
CWE-120
web.nvd.nist.gov
4
cve-2023-39745
tp-link
buffer overflow
denial of service

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.001

Percentile

33.1%

TP-Link TL-WR940N V2, TP-Link TL-WR941ND V5 and TP-Link TL-WR841N V8 were discovered to contain a buffer overflow via the component /userRpm/AccessCtrlAccessRulesRpm. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted GET request.

Affected configurations

Nvd
Node
tp-linktl-wr940n_v2Match-
AND
tp-linktl-wr940n_v2_firmwareMatch-
Node
tp-linktl-wr941nd_v5Match-
AND
tp-linktl-wr941nd_v5_firmwareMatch-
Node
tp-linktl-wr841n_v8Match-
AND
tp-linktl-wr841n_v8_firmwareMatch-
VendorProductVersionCPE
tp-linktl-wr940n_v2-cpe:2.3:h:tp-link:tl-wr940n_v2:-:*:*:*:*:*:*:*
tp-linktl-wr940n_v2_firmware-cpe:2.3:o:tp-link:tl-wr940n_v2_firmware:-:*:*:*:*:*:*:*
tp-linktl-wr941nd_v5-cpe:2.3:h:tp-link:tl-wr941nd_v5:-:*:*:*:*:*:*:*
tp-linktl-wr941nd_v5_firmware-cpe:2.3:o:tp-link:tl-wr941nd_v5_firmware:-:*:*:*:*:*:*:*
tp-linktl-wr841n_v8-cpe:2.3:h:tp-link:tl-wr841n_v8:-:*:*:*:*:*:*:*
tp-linktl-wr841n_v8_firmware-cpe:2.3:o:tp-link:tl-wr841n_v8_firmware:-:*:*:*:*:*:*:*

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.001

Percentile

33.1%

Related for NVD:CVE-2023-39745