Vulnerabilities > TP Link > Medium

DATE CVE VULNERABILITY TITLE RISK
2023-01-23 CVE-2022-41505 Unspecified vulnerability in Tp-Link Tapo C200 V1 Firmware
An access control issue on TP-LInk Tapo C200 V1 devices allows physically proximate attackers to obtain root access by connecting to the UART pins, interrupting the boot process, and setting an init=/bin/sh value.
high complexity
tp-link
6.4
2022-12-20 CVE-2022-46139 Unspecified vulnerability in Tp-Link Tl-Wr940N V4 Firmware
TP-Link TL-WR940N V4 3.16.9 and earlier allows authenticated attackers to cause a Denial of Service (DoS) via uploading a crafted firmware image during the firmware update process.
network
low complexity
tp-link
6.5
2022-12-20 CVE-2022-46428 Download of Code Without Integrity Check vulnerability in Tp-Link Tl-Wr1043Nd V1 Firmware
TP-Link TL-WR1043ND V1 3.13.15 and earlier allows authenticated attackers to execute arbitrary code or cause a Denial of Service (DoS) via uploading a crafted firmware image during the firmware update process.
network
high complexity
tp-link CWE-494
4.8
2022-12-20 CVE-2022-46430 Download of Code Without Integrity Check vulnerability in Tp-Link products
TP-Link TL-WR740N V1 and V2 v3.12.4 and earlier allows authenticated attackers to execute arbitrary code or cause a Denial of Service (DoS) via uploading a crafted firmware image during the firmware update process.
network
high complexity
tp-link CWE-494
4.8
2022-12-07 CVE-2022-41783 Unspecified vulnerability in Tp-Link Re3000 Firmware
tdpServer of TP-Link RE300 V1 improperly processes its input, which may allow an attacker to cause a denial-of-service (DoS) condition of the product's OneMesh function.
local
low complexity
tp-link
5.5
2022-12-06 CVE-2022-4296 Improper Resource Shutdown or Release vulnerability in Tp-Link Tl-Wr740N Firmware
A vulnerability classified as problematic has been found in TP-Link TL-WR740N.
local
low complexity
tp-link CWE-404
5.5
2022-10-18 CVE-2022-41540 Use of Hard-coded Credentials vulnerability in Tp-Link Ax10 Firmware V1211117
The web app client of TP-Link AX10v1 V1_211117 uses hard-coded cryptographic keys when communicating with the router.
network
high complexity
tp-link CWE-798
5.9
2022-10-18 CVE-2022-42202 Cross-site Scripting vulnerability in Tp-Link Tl-Wr841N Firmware 4.17.16Build120201Rel.54750N
TP-Link TL-WR841N 8.0 4.17.16 Build 120201 Rel.54750n is vulnerable to Cross Site Scripting (XSS).
network
low complexity
tp-link CWE-79
6.1
2022-03-28 CVE-2022-26639 Classic Buffer Overflow vulnerability in Tp-Link Tl-Wr840N Firmware 0.9.1.4.16
TP-LINK TL-WR840N(ES)_V6.20 was discovered to contain a buffer overflow via the DNSServers parameter.
network
low complexity
tp-link CWE-120
6.5
2022-03-28 CVE-2022-26640 Classic Buffer Overflow vulnerability in Tp-Link Tl-Wr840N Firmware 0.9.1.4.16
TP-LINK TL-WR840N(ES)_V6.20 was discovered to contain a buffer overflow via the minAddress parameter.
network
low complexity
tp-link CWE-120
6.5