Vulnerabilities > TP Link > Critical

DATE CVE VULNERABILITY TITLE RISK
2022-01-21 CVE-2021-35004 Stack-based Buffer Overflow vulnerability in Tp-Link Tl-Wa1201 Firmware 1.0.1
This vulnerability allows remote attackers to execute arbitrary code on affected installations of TP-Link TL-WA1201 1.0.1 Build 20200709 rel.66244(5553) wireless access points.
network
low complexity
tp-link CWE-121
critical
10.0
2021-11-13 CVE-2021-41653 Code Injection vulnerability in Tp-Link Tl-Wr840N Firmware
The PING function on the TP-Link TL-WR840N EU v5 router with firmware through TL-WR840N(EU)_V5_171211 is vulnerable to remote code execution via a crafted payload in an IP address input field.
network
low complexity
tp-link CWE-94
critical
10.0
2021-03-29 CVE-2021-27245 Protection Mechanism Failure vulnerability in Tp-Link Archer A7 Firmware 200721
This vulnerability allows a firewall bypass on affected installations of TP-Link Archer A7 prior to Archer C7(US)_V5_210125 and Archer A7(US)_V5_200220 AC1750 routers.
network
tp-link CWE-693
critical
9.3
2021-01-06 CVE-2020-36178 OS Command Injection vulnerability in Tp-Link Tl-Wr840N Firmware 6Eu0.9.14.16
oal_ipt_addBridgeIsolationRules on TP-Link TL-WR840N 6_EU_0.9.1_4.16 devices allows OS command injection because a raw string entered from the web interface (an IP address field) is used directly for a call to the system library function (for iptables).
network
low complexity
tp-link CWE-78
critical
10.0
2020-12-26 CVE-2020-35575 Unspecified vulnerability in Tp-Link products
A password-disclosure issue in the web interface on certain TP-Link devices allows a remote attacker to get full administrative access to the web panel.
network
low complexity
tp-link
critical
9.8
2020-11-18 CVE-2020-24297 OS Command Injection vulnerability in Tp-Link Tl-Wpa4220 Firmware
httpd on TP-Link TL-WPA4220 devices (versions 2 through 4) allows remote authenticated users to execute arbitrary OS commands by sending crafted POST requests to the endpoint /admin/powerline.
network
low complexity
tp-link CWE-78
critical
9.0
2020-11-08 CVE-2020-28347 Command Injection vulnerability in Tp-Link Ac1750 Firmware 190726
tdpServer on TP-Link Archer A7 AC1750 devices before 201029 allows remote attackers to execute arbitrary code via the slave_mac parameter.
network
low complexity
tp-link CWE-77
critical
10.0
2020-06-17 CVE-2020-13224 Classic Buffer Overflow vulnerability in Tp-Link products
TP-LINK NC200 devices through 2.1.10 build 200401, NC210 devices through 1.0.10 build 200401, NC220 devices through 1.3.1 build 200401, NC230 devices through 1.3.1 build 200401, NC250 devices through 1.3.1 build 200401, NC260 devices through 1.5.3 build_200401, and NC450 devices through 1.5.4 build 200401 have a Buffer Overflow
network
low complexity
tp-link CWE-120
critical
9.0
2020-05-04 CVE-2020-12111 OS Command Injection vulnerability in Tp-Link Nc260 Firmware and Nc450 Firmware
Certain TP-Link devices allow Command Injection.
network
low complexity
tp-link CWE-78
critical
9.0
2020-04-02 CVE-2020-8423 Classic Buffer Overflow vulnerability in Tp-Link Tl-Wr841N Firmware 3.16.9
A buffer overflow in the httpd daemon on TP-Link TL-WR841N V10 (firmware version 3.16.9) devices allows an authenticated remote attacker to execute arbitrary code via a GET request to the page for the configuration of the Wi-Fi network.
network
low complexity
tp-link CWE-120
critical
9.0