Vulnerabilities > TP Link > TL Wa850Re

DATE CVE VULNERABILITY TITLE RISK
2018-06-23 CVE-2018-12694 Improper Input Validation vulnerability in Tp-Link Tl-Wa850Re Firmware
TP-Link TL-WA850RE Wi-Fi Range Extender with hardware version 5 allows remote attackers to cause a denial of service (reboot) via data/reboot.json.
network
low complexity
tp-link CWE-20
7.8
2018-06-23 CVE-2018-12693 Out-of-bounds Write vulnerability in Tp-Link Tl-Wa850Re Firmware
Stack-based buffer overflow in TP-Link TL-WA850RE Wi-Fi Range Extender with hardware version 5 allows remote authenticated users to cause a denial of service (outage) via a long type parameter to /data/syslog.filter.json.
network
low complexity
tp-link CWE-787
6.8
2018-06-23 CVE-2018-12692 OS Command Injection vulnerability in Tp-Link Tl-Wa850Re Firmware
TP-Link TL-WA850RE Wi-Fi Range Extender with hardware version 5 allows remote authenticated users to execute arbitrary commands via shell metacharacters in the wps_setup_pin parameter to /data/wps.setup.json.
network
low complexity
tp-link CWE-78
6.5