Vulnerabilities > TP Link

DATE CVE VULNERABILITY TITLE RISK
2023-06-07 CVE-2023-33538 Command Injection vulnerability in Tp-Link products
TP-Link TL-WR940N V2/V4, TL-WR841N V8/V10, and TL-WR740N V1/V2 was discovered to contain a command injection vulnerability via the component /userRpm/WlanNetworkRpm .
network
low complexity
tp-link CWE-77
8.8
2023-06-06 CVE-2023-27126 Insufficiently Protected Credentials vulnerability in Tp-Link Tapo C200 Firmware 1.2.2
The AES Key-IV pair used by the TP-Link TAPO C200 camera V3 (EU) on firmware version 1.1.22 Build 220725 is reused across all cameras.
low complexity
tp-link CWE-522
4.6
2023-05-19 CVE-2023-31756 OS Command Injection vulnerability in Tp-Link Archer Vr1600V Firmware
A command injection vulnerability exists in the administrative web portal in TP-Link Archer VR1600V devices running firmware Versions <= 0.1.0.
local
low complexity
tp-link CWE-78
6.7
2023-05-17 CVE-2023-31700 Command Injection vulnerability in Tp-Link Tl-Wpa4530 KIT Firmware 161115/170406
TP-Link TL-WPA4530 KIT V2 (EU)_170406 and V2 (EU)_161115 is vulnerable to Command Injection via _httpRpmPlcDeviceAdd.
network
low complexity
tp-link CWE-77
8.8
2023-05-17 CVE-2023-31701 Command Injection vulnerability in Tp-Link Tl-Wpa4530 KIT Firmware 161115/170406
TP-Link TL-WPA4530 KIT V2 (EU)_170406 and V2 (EU)_161115 is vulnerable to Command Injection via _httpRpmPlcDeviceRemove.
network
low complexity
tp-link CWE-77
8.8
2023-05-11 CVE-2023-2646 Unspecified vulnerability in Tp-Link Archer C7 Firmware 180114
A vulnerability has been found in TP-Link Archer C7v2 v2_en_us_180114 and classified as problematic.
low complexity
tp-link
6.5
2023-04-16 CVE-2022-37255 Use of Hard-coded Credentials vulnerability in Tp-Link Tapo C310 Firmware 1.3.0
TP-Link Tapo C310 1.3.0 devices allow access to the RTSP video feed via credentials of User --- and Password TPL075526460603.
network
low complexity
tp-link CWE-798
7.5
2023-03-23 CVE-2023-27078 Command Injection vulnerability in Tp-Link Tl-Mr3020 Firmware 1.0
A command injection issue was found in TP-Link MR3020 v.1_150921 that allows a remote attacker to execute arbitrary commands via a crafted request to the tftp endpoint.
network
low complexity
tp-link CWE-77
critical
9.8
2023-03-15 CVE-2023-1389 Command Injection vulnerability in Tp-Link Archer Ax21 Firmware
TP-Link Archer AX21 (AX1800) firmware versions before 1.1.4 Build 20230219 contained a command injection vulnerability in the country form of the /cgi-bin/luci;stok=/locale endpoint on the web management interface.
low complexity
tp-link CWE-77
8.8
2023-02-22 CVE-2023-23040 Use of a Broken or Risky Cryptographic Algorithm vulnerability in Tp-Link Tl-Wr940N Firmware 63.19.1
TP-Link router TL-WR940N V6 3.19.1 Build 180119 uses a deprecated MD5 algorithm to hash the admin password used for basic authentication.
network
low complexity
tp-link CWE-327
7.5