Vulnerabilities > TP Link > Medium

DATE CVE VULNERABILITY TITLE RISK
2018-07-19 CVE-2018-14336 Improper Input Validation vulnerability in Tp-Link Wr840N
TP-Link WR840N devices allow remote attackers to cause a denial of service (connectivity loss) via a series of packets with random MAC addresses.
network
low complexity
tp-link CWE-20
5.0
2018-07-04 CVE-2018-13134 Cross-site Scripting vulnerability in Tp-Link Archer C1200 Firmware 1.13
TP-Link Archer C1200 1.13 Build 2018/01/24 rel.52299 EU devices have XSS via the PATH_INFO to the /webpages/data URI.
network
tp-link CWE-79
4.3
2018-07-02 CVE-2018-12577 OS Command Injection vulnerability in Tp-Link Tl-Wr841N Firmware 0.9.14.16
The Ping and Traceroute features on TP-Link TL-WR841N v13 00000001 0.9.1 4.16 v0001.0 Build 180119 Rel.65243n devices allow authenticated blind Command Injection.
network
low complexity
tp-link CWE-78
6.5
2018-07-02 CVE-2018-12576 Improper Restriction of Rendered UI Layers or Frames vulnerability in Tp-Link Tl-Wr841N Firmware 0.9.14.16
TP-Link TL-WR841N v13 00000001 0.9.1 4.16 v0001.0 Build 180119 Rel.65243n devices allow clickjacking.
network
tp-link CWE-1021
4.3
2018-07-02 CVE-2018-12574 Cross-Site Request Forgery (CSRF) vulnerability in Tp-Link Tl-Wr841N Firmware 0.9.14.16
CSRF exists for all actions in the web interface on TP-Link TL-WR841N v13 00000001 0.9.1 4.16 v0001.0 Build 180119 Rel.65243n devices.
network
tp-link CWE-352
6.8
2018-06-23 CVE-2018-12693 Out-of-bounds Write vulnerability in Tp-Link Tl-Wa850Re Firmware
Stack-based buffer overflow in TP-Link TL-WA850RE Wi-Fi Range Extender with hardware version 5 allows remote authenticated users to cause a denial of service (outage) via a long type parameter to /data/syslog.filter.json.
network
low complexity
tp-link CWE-787
6.8
2018-06-23 CVE-2018-12692 OS Command Injection vulnerability in Tp-Link Tl-Wa850Re Firmware
TP-Link TL-WA850RE Wi-Fi Range Extender with hardware version 5 allows remote authenticated users to execute arbitrary commands via shell metacharacters in the wps_setup_pin parameter to /data/wps.setup.json.
network
low complexity
tp-link CWE-78
6.5
2018-05-30 CVE-2018-11481 Improper Input Validation vulnerability in Tp-Link products
TP-LINK IPC TL-IPC223(P)-6, TL-IPC323K-D, TL-IPC325(KP)-*, and TL-IPC40A-4 devices allow authenticated remote code execution via crafted JSON data because /usr/lib/lua/luci/torchlight/validator.lua does not block various punctuation characters.
network
low complexity
tp-link CWE-20
6.5
2018-05-03 CVE-2018-10168 Improper Privilege Management vulnerability in Tp-Link EAP Controller 2.5.4/2.6.0
TP-Link EAP Controller and Omada Controller versions 2.5.4_Windows/2.6.0_Windows do not control privileges for usage of the Web API, allowing a low-privilege user to make any request as an Administrator.
network
low complexity
tp-link CWE-269
6.5
2018-05-03 CVE-2018-10167 Use of Hard-coded Credentials vulnerability in Tp-Link EAP Controller 2.5.4/2.6.0
The web application backup file in the TP-Link EAP Controller and Omada Controller versions 2.5.4_Windows/2.6.0_Windows is encrypted with a hard-coded cryptographic key, so anyone who knows that key and the algorithm can decrypt it.
network
tp-link CWE-798
6.0