Lucene search

K

Tl-wr841n Firmware Security Vulnerabilities

cve
cve

CVE-2022-46912

An issue in the firmware update process of TP-Link TL-WR841N / TL-WA841ND V7 3.13.9 and earlier allows attackers to execute arbitrary code or cause a Denial of Service (DoS) via uploading a crafted firmware...

8.8CVSS

8.8AI Score

0.002EPSS

2022-12-20 08:15 PM
26
cve
cve

CVE-2022-42202

TP-Link TL-WR841N 8.0 4.17.16 Build 120201 Rel.54750n is vulnerable to Cross Site Scripting...

6.1CVSS

6.1AI Score

0.001EPSS

2022-10-18 01:15 PM
21
2
cve
cve

CVE-2022-30024

A buffer overflow in the httpd daemon on TP-Link TL-WR841N V12 (firmware version 3.16.9) devices allows an authenticated remote attacker to execute arbitrary code via a GET request to the page for the System Tools of the Wi-Fi network. This affects TL-WR841 V12 TL-WR841N(EU)_V12_160624 and...

8.8CVSS

9AI Score

0.029EPSS

2022-07-14 02:15 PM
29
5
cve
cve

CVE-2022-25073

TL-WR841Nv14_US_0.9.1_4.18 routers were discovered to contain a stack overflow in the function dm_fillObjByStr(). This vulnerability allows unauthenticated attackers to execute arbitrary...

9.8CVSS

10AI Score

0.002EPSS

2022-02-24 03:15 PM
57
cve
cve

CVE-2020-35576

A Command Injection issue in the traceroute feature on TP-Link TL-WR841N V13 (JP) with firmware versions prior to 201216 allows authenticated users to execute arbitrary code as root via shell metacharacters, a different vulnerability than...

8.8CVSS

9AI Score

0.008EPSS

2021-01-26 06:15 PM
68
2
cve
cve

CVE-2020-8423

A buffer overflow in the httpd daemon on TP-Link TL-WR841N V10 (firmware version 3.16.9) devices allows an authenticated remote attacker to execute arbitrary code via a GET request to the page for the configuration of the Wi-Fi...

7.2CVSS

8.8AI Score

0.006EPSS

2020-04-02 05:15 PM
29
2
cve
cve

CVE-2018-12576

TP-Link TL-WR841N v13 00000001 0.9.1 4.16 v0001.0 Build 180119 Rel.65243n devices allow...

4.3CVSS

7.5AI Score

0.001EPSS

2018-07-02 04:29 PM
28
cve
cve

CVE-2018-12577

The Ping and Traceroute features on TP-Link TL-WR841N v13 00000001 0.9.1 4.16 v0001.0 Build 180119 Rel.65243n devices allow authenticated blind Command...

8.8CVSS

8.7AI Score

0.002EPSS

2018-07-02 04:29 PM
30
cve
cve

CVE-2018-12575

On TP-Link TL-WR841N v13 00000001 0.9.1 4.16 v0001.0 Build 171019 Rel.55346n devices, all actions in the web interface are affected by bypass of authentication via an HTTP...

9.8CVSS

7AI Score

0.021EPSS

2018-07-02 04:29 PM
40
cve
cve

CVE-2018-12574

CSRF exists for all actions in the web interface on TP-Link TL-WR841N v13 00000001 0.9.1 4.16 v0001.0 Build 180119 Rel.65243n...

8.8CVSS

6.8AI Score

0.009EPSS

2018-07-02 04:29 PM
28
cve
cve

CVE-2018-11714

An issue was discovered on TP-Link TL-WR840N v5 00000005 0.9.1 3.16 v0001.0 Build 170608 Rel.58696n and TL-WR841N v13 00000013 0.9.1 4.16 v0001.0 Build 170622 Rel.64334n devices. This issue is caused by improper session handling on the /cgi/ folder or a /cgi file. If an attacker sends a header of.....

9.8CVSS

7.5AI Score

0.415EPSS

2018-06-04 02:29 PM
23
cve
cve

CVE-2012-6316

Multiple cross-site scripting (XSS) vulnerabilities in the TP-LINK TL-WR841N router with firmware 3.13.9 Build 120201 Rel.54965n and earlier allow remote administrators to inject arbitrary web script or HTML via the (1) username or (2) pwd parameter to...

6AI Score

0.001EPSS

2014-09-30 02:55 PM
19
cve
cve

CVE-2012-6276

Directory traversal vulnerability in the web-based management interface on the TP-LINK TL-WR841N router with firmware 3.13.9 build 120201 Rel.54965n and earlier allows remote attackers to read arbitrary files via the URL...

7AI Score

0.003EPSS

2013-01-26 09:55 PM
25
cve
cve

CVE-2012-5687

Directory traversal vulnerability in the web-based management feature on the TP-LINK TL-WR841N router with firmware 3.13.9 build 120201 Rel.54965n and earlier allows remote attackers to read arbitrary files via a .. (dot dot) in the PATH_INFO to the help/...

6.8AI Score

0.03EPSS

2012-11-01 10:44 AM
44