Lucene search

K

Tl-Wr840N Firmware Security Vulnerabilities - CVSS Score 9 - 10

cve
cve

CVE-2018-11714

An issue was discovered on TP-Link TL-WR840N v5 00000005 0.9.1 3.16 v0001.0 Build 170608 Rel.58696n and TL-WR841N v13 00000013 0.9.1 4.16 v0001.0 Build 170622 Rel.64334n devices. This issue is caused by improper session handling on the /cgi/ folder or a /cgi file. If an attacker sends a header of "...

9.8CVSS

9.3AI Score

0.266EPSS

2018-06-04 02:29 PM
30
cve
cve

CVE-2020-36178

oal_ipt_addBridgeIsolationRules on TP-Link TL-WR840N 6_EU_0.9.1_4.16 devices allows OS command injection because a raw string entered from the web interface (an IP address field) is used directly for a call to the system library function (for iptables). NOTE: oal_ipt_addBridgeIsolationRules is not ...

9.8CVSS

9.7AI Score

0.161EPSS

2021-01-06 09:15 PM
52
9
cve
cve

CVE-2021-41653

The PING function on the TP-Link TL-WR840N EU v5 router with firmware through TL-WR840N(EU)_V5_171211 is vulnerable to remote code execution via a crafted payload in an IP address input field.

9.8CVSS

9.5AI Score

0.947EPSS

2021-11-13 03:15 PM
127
In Wild
5
cve
cve

CVE-2022-25060

TP-LINK TL-WR840N(ES)_V6.20_180709 was discovered to contain a command injection vulnerability via the component oal_startPing.

9.8CVSS

9.8AI Score

0.014EPSS

2022-02-25 08:15 PM
76
In Wild
cve
cve

CVE-2022-25061

TP-LINK TL-WR840N(ES)_V6.20_180709 was discovered to contain a command injection vulnerability via the component oal_setIp6DefaultRoute.

9.8CVSS

9.8AI Score

0.014EPSS

2022-02-25 08:15 PM
69
cve
cve

CVE-2022-25064

TP-LINK TL-WR840N(ES)_V6.20_180709 was discovered to contain a remote code execution (RCE) vulnerability via the function oal_wan6_setIpAddr.

9.8CVSS

9.9AI Score

0.013EPSS

2022-02-25 08:15 PM
75
In Wild
6