Vulnerabilities > TP Link > High

DATE CVE VULNERABILITY TITLE RISK
2023-06-07 CVE-2023-33538 Command Injection vulnerability in Tp-Link products
TP-Link TL-WR940N V2/V4, TL-WR841N V8/V10, and TL-WR740N V1/V2 was discovered to contain a command injection vulnerability via the component /userRpm/WlanNetworkRpm .
network
low complexity
tp-link CWE-77
8.8
2023-05-17 CVE-2023-31700 Command Injection vulnerability in Tp-Link Tl-Wpa4530 KIT Firmware 161115/170406
TP-Link TL-WPA4530 KIT V2 (EU)_170406 and V2 (EU)_161115 is vulnerable to Command Injection via _httpRpmPlcDeviceAdd.
network
low complexity
tp-link CWE-77
8.8
2023-05-17 CVE-2023-31701 Command Injection vulnerability in Tp-Link Tl-Wpa4530 KIT Firmware 161115/170406
TP-Link TL-WPA4530 KIT V2 (EU)_170406 and V2 (EU)_161115 is vulnerable to Command Injection via _httpRpmPlcDeviceRemove.
network
low complexity
tp-link CWE-77
8.8
2023-04-16 CVE-2022-37255 Use of Hard-coded Credentials vulnerability in Tp-Link Tapo C310 Firmware 1.3.0
TP-Link Tapo C310 1.3.0 devices allow access to the RTSP video feed via credentials of User --- and Password TPL075526460603.
network
low complexity
tp-link CWE-798
7.5
2023-03-15 CVE-2023-1389 Command Injection vulnerability in Tp-Link Archer Ax21 Firmware
TP-Link Archer AX21 (AX1800) firmware versions before 1.1.4 Build 20230219 contained a command injection vulnerability in the country form of the /cgi-bin/luci;stok=/locale endpoint on the web management interface.
low complexity
tp-link CWE-77
8.8
2023-02-22 CVE-2023-23040 Use of a Broken or Risky Cryptographic Algorithm vulnerability in Tp-Link Tl-Wr940N Firmware 63.19.1
TP-Link router TL-WR940N V6 3.19.1 Build 180119 uses a deprecated MD5 algorithm to hash the admin password used for basic authentication.
network
low complexity
tp-link CWE-327
7.5
2023-01-19 CVE-2021-37774 Unspecified vulnerability in Tp-Link Tl-Wdr7660 Firmware 2.0.30
An issue was discovered in function httpProcDataSrv in TL-WDR7660 2.0.30 that allows attackers to execute arbitrary code.
low complexity
tp-link
8.0
2023-01-11 CVE-2022-4499 Information Exposure Through Discrepancy vulnerability in Tp-Link Archer C5 Firmware and Tl-Wr710N Firmware
TP-Link routers, Archer C5 and WR710N-V1, using the latest software, the strcmp function used for checking credentials in httpd, is susceptible to a side-channel attack.
network
low complexity
tp-link CWE-203
7.5
2022-12-30 CVE-2022-48194 Unrestricted Upload of File with Dangerous Type vulnerability in Tp-Link Tl-Wr902Ac Firmware
TP-Link TL-WR902AC devices through V3 0.9.1 allow remote authenticated attackers to execute arbitrary code or cause a Denial of Service (DoS) by uploading a crafted firmware update because the signature check is inadequate.
network
low complexity
tp-link CWE-434
8.8
2022-12-20 CVE-2022-46432 Unspecified vulnerability in Tp-Link Tl-Wr743Nd V1 Firmware
An exploitable firmware modification vulnerability was discovered on TP-Link TL-WR743ND V1.
network
high complexity
tp-link
7.5