Vulnerabilities > TP Link > TL Ipc323K D Firmware

DATE CVE VULNERABILITY TITLE RISK
2018-05-30 CVE-2018-11482 Use of Hard-coded Credentials vulnerability in Tp-Link products
/usr/lib/lua/luci/websys.lua on TP-LINK IPC TL-IPC223(P)-6, TL-IPC323K-D, TL-IPC325(KP)-*, and TL-IPC40A-4 devices has a hardcoded zMiVw8Kw0oxKXL0 password.
network
low complexity
tp-link CWE-798
7.5
2018-05-30 CVE-2018-11481 Improper Input Validation vulnerability in Tp-Link products
TP-LINK IPC TL-IPC223(P)-6, TL-IPC323K-D, TL-IPC325(KP)-*, and TL-IPC40A-4 devices allow authenticated remote code execution via crafted JSON data because /usr/lib/lua/luci/torchlight/validator.lua does not block various punctuation characters.
network
low complexity
tp-link CWE-20
6.5