Lucene search

K

Wr841n V8 Security Vulnerabilities

cve
cve

CVE-2023-39747

TP-Link WR841N V8, TP-Link TL-WR940N V2, and TL-WR941ND V5 were discovered to contain a buffer overflow via the radiusSecret parameter at...

9.8CVSS

9.8AI Score

0.0005EPSS

2023-08-21 03:15 AM
24
cve
cve

CVE-2023-39745

TP-Link TL-WR940N V2, TP-Link TL-WR941ND V5 and TP-Link TL-WR841N V8 were discovered to contain a buffer overflow via the component /userRpm/AccessCtrlAccessRulesRpm. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted GET...

7.5CVSS

7.6AI Score

0.0005EPSS

2023-08-21 03:15 AM
25
cve
cve

CVE-2023-36358

TP-Link TL-WR940N V2/V3/V4, TL-WR941ND V5/V6, TL-WR743ND V1 and TL-WR841N V8 were discovered to contain a buffer overflow in the component /userRpm/AccessCtrlAccessTargetsRpm. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted GET...

7.7CVSS

7.6AI Score

0.001EPSS

2023-06-22 08:15 PM
16
cve
cve

CVE-2023-36354

TP-Link TL-WR940N V4, TL-WR841N V8/V10, TL-WR740N V1/V2, TL-WR940N V2/V3, and TL-WR941ND V5/V6 were discovered to contain a buffer overflow in the component /userRpm/AccessCtrlTimeSchedRpm. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted GET...

7.5CVSS

7.6AI Score

0.001EPSS

2023-06-22 08:15 PM
15
cve
cve

CVE-2023-36357

An issue in the /userRpm/LocalManageControlRpm component of TP-Link TL-WR940N V2/V4/V6, TL-WR841N V8/V10, and TL-WR941ND V5 allows attackers to cause a Denial of Service (DoS) via a crafted GET...

7.7CVSS

7.2AI Score

0.001EPSS

2023-06-22 08:15 PM
18
cve
cve

CVE-2023-36359

TP-Link TL-WR940N V4, TL-WR841N V8/V10, TL-WR940N V2/V3 and TL-WR941ND V5/V6 were discovered to contain a buffer overflow in the component /userRpm/QoSRuleListRpm. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted GET...

7.5CVSS

7.6AI Score

0.001EPSS

2023-06-22 08:15 PM
13
cve
cve

CVE-2023-36356

TP-Link TL-WR940N V2/V4/V6, TL-WR841N V8, TL-WR941ND V5, and TL-WR740N V1/V2 were discovered to contain a buffer read out-of-bounds via the component /userRpm/VirtualServerRpm. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted GET...

7.7CVSS

7.4AI Score

0.001EPSS

2023-06-22 08:15 PM
10
cve
cve

CVE-2023-33537

TP-Link TL-WR940N V2/V4, TL-WR841N V8/V10, and TL-WR740N V1/V2 was discovered to contain a buffer overflow via the component...

8.1CVSS

8.3AI Score

0.001EPSS

2023-06-07 04:15 AM
103
cve
cve

CVE-2023-33538

TP-Link TL-WR940N V2/V4, TL-WR841N V8/V10, and TL-WR740N V1/V2 was discovered to contain a command injection vulnerability via the component /userRpm/WlanNetworkRpm...

8.8CVSS

8.9AI Score

0.001EPSS

2023-06-07 04:15 AM
124
cve
cve

CVE-2023-33536

TP-Link TL-WR940N V2/V4, TL-WR841N V8/V10, and TL-WR740N V1/V2 was discovered to contain a buffer overflow via the component...

8.1CVSS

8.3AI Score

0.001EPSS

2023-06-07 04:15 AM
133
cve
cve

CVE-2017-9466

The executable httpd on the TP-Link WR841N V8 router before TL-WR841N(UN)_V8_170210 contained a design flaw in the use of DES for block encryption. This resulted in incorrect access control, which allowed attackers to gain read-write access to system settings through the protected router...

9.8CVSS

9.4AI Score

0.003EPSS

2017-06-26 07:29 AM
23