Lucene search

K

Tl-Wr1043Nd Firmware Security Vulnerabilities

cve
cve

CVE-2013-2646

TP-LINK TL-WR1043ND V1_120405 devices contain an unspecified denial of service vulnerability.

7.5CVSS

7.5AI Score

0.001EPSS

2020-02-03 05:15 PM
34
cve
cve

CVE-2018-16119

Stack-based buffer overflow in the httpd server of TP-Link WR1043nd (Firmware Version 3) allows remote attackers to execute arbitrary code via a malicious MediaServer request to /userRpm/MediaServerFoldersCfgRpm.htm.

7.2CVSS

7.5AI Score

0.008EPSS

2019-06-20 04:15 PM
81
cve
cve

CVE-2019-6971

An issue was discovered on TP-Link TL-WR1043ND V2 devices. An attacker can send a cookie in an HTTP authentication packet to the router management web interface, and fully control the router without knowledge of the credentials.

9.8CVSS

9.5AI Score

0.034EPSS

2019-06-19 03:15 PM
88
cve
cve

CVE-2019-6972

An issue was discovered on TP-Link TL-WR1043ND V2 devices. The credentials can be easily decoded and cracked by brute-force, WordList, or Rainbow Table attacks. Specifically, credentials in the "Authorization" cookie are encoded with URL encoding and base64, leading to easy decoding. Also, the user...

7.5CVSS

7.6AI Score

0.003EPSS

2019-06-19 03:15 PM
64