Vulnerabilities > TP Link

DATE CVE VULNERABILITY TITLE RISK
2017-11-27 CVE-2017-16960 OS Command Injection vulnerability in Tp-Link products
TP-Link TL-WVR, TL-WAR, TL-ER, and TL-R devices allow remote authenticated users to execute arbitrary commands via shell metacharacters in the t_bindif field of an admin/interface command to cgi-bin/luci, related to the get_device_byif function in /usr/lib/lua/luci/controller/admin/interface.lua in uhttpd.
network
low complexity
tp-link CWE-78
critical
9.0
2017-11-27 CVE-2017-16959 Path Traversal vulnerability in Tp-Link products
The locale feature in cgi-bin/luci on TP-Link TL-WVR, TL-WAR, TL-ER, and TL-R devices allows remote authenticated users to test for the existence of arbitrary files by making an operation=write;locale=%0d request, and then making an operation=read request with a crafted Accept-Language HTTP header, related to the set_sysinfo and get_sysinfo functions in /usr/lib/lua/luci/controller/locale.lua in uhttpd.
network
low complexity
tp-link CWE-22
4.0
2017-11-27 CVE-2017-16958 OS Command Injection vulnerability in Tp-Link products
TP-Link TL-WVR, TL-WAR, TL-ER, and TL-R devices allow remote authenticated users to execute arbitrary commands via shell metacharacters in the t_bindif field of an admin/bridge command to cgi-bin/luci, related to the get_device_byif function in /usr/lib/lua/luci/controller/admin/bridge.lua in uhttpd.
network
low complexity
tp-link CWE-78
critical
9.0
2017-11-27 CVE-2017-16957 OS Command Injection vulnerability in Tp-Link products
TP-Link TL-WVR, TL-WAR, TL-ER, and TL-R devices allow remote authenticated users to execute arbitrary commands via shell metacharacters in the iface field of an admin/diagnostic command to cgi-bin/luci, related to the zone_get_effect_devices function in /usr/lib/lua/luci/controller/admin/diagnostic.lua in uhttpd.
network
low complexity
tp-link CWE-78
critical
9.0
2017-10-23 CVE-2017-13772 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Tp-Link Wr940N Firmware
Multiple stack-based buffer overflows in TP-Link WR940N WiFi routers with hardware version 4 allow remote authenticated users to execute arbitrary code via the (1) ping_addr parameter to PingIframeRpm.htm or (2) dnsserver2 parameter to WanStaticIpV6CfgRpm.htm.
network
low complexity
tp-link CWE-119
critical
9.0
2017-10-20 CVE-2017-15291 Cross-site Scripting vulnerability in Tp-Link Tl-Mr3220 Firmware
Cross-site scripting (XSS) vulnerability in the Wireless MAC Filtering page in TP-LINK TL-MR3220 wireless routers allows remote attackers to inject arbitrary web script or HTML via the Description field.
network
tp-link CWE-79
4.3
2017-07-21 CVE-2017-11519 Incorrect Usage of Seeds in Pseudo-Random Number Generator (PRNG) vulnerability in Tp-Link Archer C9 (2.0) Firmware 160517
passwd_recovery.lua on the TP-Link Archer C9(UN)_V2_160517 allows an attacker to reset the admin password by leveraging a predictable random number generator seed.
network
low complexity
tp-link CWE-335
5.0
2017-07-02 CVE-2017-10796 Improper Authentication vulnerability in Tp-Link Nc250 Firmware
On TP-Link NC250 devices with firmware through 1.2.1 build 170515, anyone can view video and audio without authentication via an rtsp://admin@yourip:554/h264_hd.sdp URL.
low complexity
tp-link CWE-287
3.3
2017-06-26 CVE-2017-9466 Use of a Broken or Risky Cryptographic Algorithm vulnerability in Tp-Link Wr841N V8 Firmware
The executable httpd on the TP-Link WR841N V8 router before TL-WR841N(UN)_V8_170210 contained a design flaw in the use of DES for block encryption.
network
low complexity
tp-link CWE-327
7.5
2017-04-25 CVE-2017-8220 OS Command Injection vulnerability in Tp-Link C20I Firmware and C2 Firmware
TP-Link C2 and C20i devices through firmware 0.9.1 4.2 v0032.0 Build 160706 Rel.37961n allow remote code execution with a single HTTP request by placing shell commands in a "host=" line within HTTP POST data.
network
low complexity
tp-link CWE-78
critical
9.0