Vulnerabilities > TP Link

DATE CVE VULNERABILITY TITLE RISK
2018-09-13 CVE-2018-17005 Unspecified vulnerability in Tp-Link Tl-Wr886N Firmware 6.02.3.4/7.01.1.0
An issue was discovered on TP-Link TL-WR886N 6.0 2.3.4 and TL-WR886N 7.0 1.1.0 devices.
network
low complexity
tp-link
4.0
2018-09-13 CVE-2018-17004 Unspecified vulnerability in Tp-Link Tl-Wr886N Firmware 6.02.3.4/7.01.1.0
An issue was discovered on TP-Link TL-WR886N 6.0 2.3.4 and TL-WR886N 7.0 1.1.0 devices.
network
low complexity
tp-link
4.0
2018-08-15 CVE-2018-15172 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Tp-Link Tl-Wr840N Firmware 0.9.1
TP-Link WR840N devices have a buffer overflow via a long Authorization HTTP header.
network
low complexity
tp-link CWE-119
5.0
2018-07-19 CVE-2018-14336 Improper Input Validation vulnerability in Tp-Link Wr840N
TP-Link WR840N devices allow remote attackers to cause a denial of service (connectivity loss) via a series of packets with random MAC addresses.
network
low complexity
tp-link CWE-20
5.0
2018-07-04 CVE-2018-13134 Cross-site Scripting vulnerability in Tp-Link Archer C1200 Firmware 1.13
TP-Link Archer C1200 1.13 Build 2018/01/24 rel.52299 EU devices have XSS via the PATH_INFO to the /webpages/data URI.
network
tp-link CWE-79
4.3
2018-07-02 CVE-2018-12577 OS Command Injection vulnerability in Tp-Link Tl-Wr841N Firmware 0.9.14.16
The Ping and Traceroute features on TP-Link TL-WR841N v13 00000001 0.9.1 4.16 v0001.0 Build 180119 Rel.65243n devices allow authenticated blind Command Injection.
network
low complexity
tp-link CWE-78
6.5
2018-07-02 CVE-2018-12576 Improper Restriction of Rendered UI Layers or Frames vulnerability in Tp-Link Tl-Wr841N Firmware 0.9.14.16
TP-Link TL-WR841N v13 00000001 0.9.1 4.16 v0001.0 Build 180119 Rel.65243n devices allow clickjacking.
network
tp-link CWE-1021
4.3
2018-07-02 CVE-2018-12575 Improper Authentication vulnerability in Tp-Link Tl-Wr841N Firmware 0.9.14.16
On TP-Link TL-WR841N v13 00000001 0.9.1 4.16 v0001.0 Build 171019 Rel.55346n devices, all actions in the web interface are affected by bypass of authentication via an HTTP request.
network
low complexity
tp-link CWE-287
7.5
2018-07-02 CVE-2018-12574 Cross-Site Request Forgery (CSRF) vulnerability in Tp-Link Tl-Wr841N Firmware 0.9.14.16
CSRF exists for all actions in the web interface on TP-Link TL-WR841N v13 00000001 0.9.1 4.16 v0001.0 Build 180119 Rel.65243n devices.
network
tp-link CWE-352
6.8
2018-06-23 CVE-2018-12694 Improper Input Validation vulnerability in Tp-Link Tl-Wa850Re Firmware
TP-Link TL-WA850RE Wi-Fi Range Extender with hardware version 5 allows remote attackers to cause a denial of service (reboot) via data/reboot.json.
network
low complexity
tp-link CWE-20
7.8