Lucene search

K

Wr1043nd Security Vulnerabilities

cve
cve

CVE-2022-46428

TP-Link TL-WR1043ND V1 3.13.15 and earlier allows authenticated attackers to execute arbitrary code or cause a Denial of Service (DoS) via uploading a crafted firmware image during the firmware update...

4.8CVSS

5.8AI Score

0.001EPSS

2022-12-20 08:15 PM
29
cve
cve

CVE-2020-35575

A password-disclosure issue in the web interface on certain TP-Link devices allows a remote attacker to get full administrative access to the web panel. This affects WA901ND devices before 3.16.9(201211) beta, and Archer C5, Archer C7, MR3420, MR6400, WA701ND, WA801ND, WDR3500, WDR3600, WE843N,...

9.8CVSS

9.3AI Score

0.195EPSS

2020-12-26 02:15 AM
150
3
cve
cve

CVE-2013-2646

TP-LINK TL-WR1043ND V1_120405 devices contain an unspecified denial of service...

7.5CVSS

7.5AI Score

0.001EPSS

2020-02-03 05:15 PM
32
cve
cve

CVE-2018-16119

Stack-based buffer overflow in the httpd server of TP-Link WR1043nd (Firmware Version 3) allows remote attackers to execute arbitrary code via a malicious MediaServer request to...

7.2CVSS

7.5AI Score

0.008EPSS

2019-06-20 04:15 PM
76
cve
cve

CVE-2019-6972

An issue was discovered on TP-Link TL-WR1043ND V2 devices. The credentials can be easily decoded and cracked by brute-force, WordList, or Rainbow Table attacks. Specifically, credentials in the "Authorization" cookie are encoded with URL encoding and base64, leading to easy decoding. Also, the...

7.5CVSS

7.6AI Score

0.005EPSS

2019-06-19 03:15 PM
58
cve
cve

CVE-2019-6971

An issue was discovered on TP-Link TL-WR1043ND V2 devices. An attacker can send a cookie in an HTTP authentication packet to the router management web interface, and fully control the router without knowledge of the...

9.8CVSS

9.5AI Score

0.048EPSS

2019-06-19 03:15 PM
83