Vulnerabilities > TP Link

DATE CVE VULNERABILITY TITLE RISK
2020-03-25 CVE-2020-10883 Incorrect Permission Assignment for Critical Resource vulnerability in Tp-Link Ac1750 Firmware 190726
This vulnerability allows local attackers to escalate privileges on affected installations of TP-Link Archer A7 Firmware Ver: 190726 AC1750 routers.
local
low complexity
tp-link CWE-732
7.8
2020-03-25 CVE-2020-10882 OS Command Injection vulnerability in Tp-Link Ac1750 Firmware 190726
This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of TP-Link Archer A7 Firmware Ver: 190726 AC1750 routers.
low complexity
tp-link CWE-78
8.8
2020-03-25 CVE-2020-10881 Out-of-bounds Write vulnerability in Tp-Link Ac1750 Firmware 190726
This vulnerability allows remote attackers to execute arbitrary code on affected installations of TP-Link Archer A7 Firmware Ver: 190726 AC1750 routers.
network
low complexity
tp-link CWE-787
critical
10.0
2020-03-25 CVE-2020-9375 Missing Release of Resource after Effective Lifetime vulnerability in Tp-Link Archer C50 Build170822/Build171227/Build200318
TP-Link Archer C50 V3 devices before Build 200318 Rel.
network
low complexity
tp-link CWE-772
7.8
2020-02-24 CVE-2020-9374 OS Command Injection vulnerability in Tp-Link Tl-Wr849N Firmware 0.9.14.16
On TP-Link TL-WR849N 0.9.1 4.16 devices, a remote command execution vulnerability in the diagnostics area can be exploited when an attacker sends specific shell metacharacters to the panel's traceroute feature.
network
low complexity
tp-link CWE-78
7.5
2020-02-03 CVE-2019-16893 Improper Input Validation vulnerability in Tp-Link Tp-Sg105E Firmware 1.0.0
The Web Management of TP-Link TP-SG105E V4 1.0.0 Build 20181120 devices allows an unauthenticated attacker to reboot the device via a reboot.cgi request.
network
low complexity
tp-link CWE-20
7.8
2020-02-03 CVE-2013-2646 Unspecified vulnerability in Tp-Link Tl-Wr1043Nd Firmware V1120405
TP-LINK TL-WR1043ND V1_120405 devices contain an unspecified denial of service vulnerability.
network
low complexity
tp-link
5.0
2020-01-29 CVE-2013-2573 OS Command Injection vulnerability in Tp-Link products
A Command Injection vulnerability exists in the ap parameter to the /cgi-bin/mft/wireless_mft.cgi file in TP-Link IP Cameras TL-SC 3130, TL-SC 3130G, 3171G.
network
low complexity
tp-link CWE-78
critical
10.0
2020-01-29 CVE-2013-2572 Use of Hard-coded Credentials vulnerability in Tp-Link products
A Security Bypass vulnerability exists in TP-LINK IP Cameras TL-SC 3130, TL-SC 3130G, 3171G, 4171G, and 3130 1.6.18P12 due to default hard-coded credentials for the administrative Web interface, which could let a malicious user obtain unauthorized access to CGI files.
network
low complexity
tp-link CWE-798
5.0
2020-01-27 CVE-2019-19143 Missing Authentication for Critical Function vulnerability in Tp-Link Tl-Wr849N Firmware 0.9.14.16
TP-LINK TL-WR849N 0.9.1 4.16 devices do not require authentication to replace the firmware via a POST request to the cgi/softup URI.
low complexity
tp-link CWE-306
6.1