Lucene search

K

TP-Link Security Vulnerabilities

cve
cve

CVE-2024-31340

TP-Link Tether versions prior to 4.5.13 and TP-Link Tapo versions prior to 3.3.6 do not properly validate certificates, which may allow a remote unauthenticated attacker to eavesdrop on an encrypted communication via a man-in-the-middle...

6.8AI Score

0.0004EPSS

2024-05-22 06:15 AM
28
cve
cve

CVE-2023-6437

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') vulnerability in TP-Link TP-Link EX20v AX1800, Tp-Link Archer C5v AC1200, Tp-Link TD-W9970, Tp-Link TD-W9970v3, TP-Link VX220-G2u, TP-Link VN020-G2u allows authenticated OS Command Injection.This issue...

9.8CVSS

6.8AI Score

0.0004EPSS

2024-03-28 02:15 PM
41
cve
cve

CVE-2023-1389

TP-Link Archer AX21 (AX1800) firmware versions before 1.1.4 Build 20230219 contained a command injection vulnerability in the country form of the /cgi-bin/luci;stok=/locale endpoint on the web management interface. Specifically, the country parameter of the write operation was not sanitized before....

8.8CVSS

8.8AI Score

0.069EPSS

2023-03-15 11:15 PM
421
In Wild
cve
cve

CVE-2023-22303

TP-Link SG105PE firmware prior to 'TL-SG105PE(UN) 1.0_1.0.0 Build 20221208' contains an authentication bypass vulnerability. Under the certain conditions, an attacker may impersonate an administrator of the product. As a result, information may be obtained and/or the product's settings may be...

9.8CVSS

9.4AI Score

0.002EPSS

2023-01-17 10:15 AM
44
cve
cve

CVE-2022-41783

tdpServer of TP-Link RE300 V1 improperly processes its input, which may allow an attacker to cause a denial-of-service (DoS) condition of the product's OneMesh...

5.5CVSS

5.4AI Score

0.0004EPSS

2022-12-07 04:15 AM
24
cve
cve

CVE-2020-5797

UNIX Symbolic Link (Symlink) Following in TP-Link Archer C9(US)_V1_180125 firmware allows an unauthenticated actor, with physical access and network access, to read sensitive files and write to a limited set of files after plugging a crafted USB drive into the...

6.1CVSS

6AI Score

0.001EPSS

2020-11-21 06:15 AM
65
cve
cve

CVE-2020-5795

UNIX Symbolic Link (Symlink) Following in TP-Link Archer A7(US)_V5_200721 allows an authenticated admin user, with physical access and network access, to execute arbitrary code after plugging a crafted USB drive into the...

6.2CVSS

6.4AI Score

0.001EPSS

2020-11-06 03:15 PM
20
cve
cve

CVE-2018-3951

An exploitable remote code execution vulnerability exists in the HTTP header-parsing function of the TP-Link TL-R600VPN HTTP Server. A specially crafted HTTP request can cause a buffer overflow, resulting in remote code execution on the device. An attacker can send an authenticated HTTP request to....

7.2CVSS

7.7AI Score

0.002EPSS

2018-12-01 06:29 AM
33
cve
cve

CVE-2018-3950

An exploitable remote code execution vulnerability exists in the ping and tracert functionality of the TP-Link TL-R600VPN HWv3 FRNv1.3.0 and HWv2 FRNv1.2.3 http server. A specially crafted IP address can cause a stack overflow, resulting in remote code execution. An attacker can send a single...

8.8CVSS

8.8AI Score

0.006EPSS

2018-12-01 04:29 AM
32
cve
cve

CVE-2018-3949

An exploitable information disclosure vulnerability exists in the HTTP server functionality of the TP-Link TL-R600VPN. A specially crafted URL can cause a directory traversal, resulting in the disclosure of sensitive system files. An attacker can send either an unauthenticated or an authenticated.....

7.5CVSS

7.2AI Score

0.033EPSS

2018-12-01 03:29 AM
50
In Wild
cve
cve

CVE-2018-3948

An exploitable denial-of-service vulnerability exists in the URI-parsing functionality of the TP-Link TL-R600VPN HTTP server. A specially crafted URL can cause the server to stop responding to requests, resulting in downtime for the management portal. An attacker can send either an unauthenticated....

7.5CVSS

7.6AI Score

0.001EPSS

2018-11-30 05:29 PM
52
In Wild
cve
cve

CVE-2018-15702

The web interface in TP-Link TL-WRN841N 0.9.1 4.16 v0348.0 is vulnerable to CSRF due to insufficient validation of the referer...

8.8CVSS

8.6AI Score

0.001EPSS

2018-10-01 08:29 PM
26
cve
cve

CVE-2018-15701

The web interface in TP-Link TL-WRN841N 0.9.1 4.16 v0348.0 is vulnerable to a denial of service when an unauthenticated LAN user sends a crafted HTTP header containing an unexpected Cookie...

6.5CVSS

6.4AI Score

0.001EPSS

2018-10-01 08:29 PM
17
cve
cve

CVE-2018-15700

The web interface in TP-Link TL-WRN841N 0.9.1 4.16 v0348.0 is vulnerable to a denial of service when an unauthenticated LAN user sends a crafted HTTP header containing an unexpected Referer...

6.5CVSS

6.4AI Score

0.001EPSS

2018-10-01 08:29 PM
26
cve
cve

CVE-2016-1000009

TP-LINK lost control of two domains, www.tplinklogin.net and tplinkextender.net. Please note that these domains are physically printed on many of the...

7.5CVSS

7.6AI Score

0.001EPSS

2016-10-06 02:59 PM
18