Lucene search

K

Tl-Wr710N Firmware Security Vulnerabilities

cve
cve

CVE-2022-4498

In TP-Link routers, Archer C5 and WR710N-V1, running the latest available code, when receiving HTTP Basic Authentication the httpd service can be sent a crafted packet that causes a heap overflow. This can result in either a DoS (by crashing the httpd process) or an arbitrary code execution.

9.8CVSS

9.6AI Score

0.002EPSS

2023-01-11 09:15 PM
58
cve
cve

CVE-2022-4499

TP-Link routers, Archer C5 and WR710N-V1, using the latest software, the strcmp function used for checking credentials in httpd, is susceptible to a side-channel attack. By measuring the response time of the httpd process, an attacker could guess each byte of the username and password.

7.5CVSS

7.9AI Score

0.004EPSS

2023-01-11 07:15 PM
23