Vulnerabilities > TP Link > TL Wr740N Firmware

DATE CVE VULNERABILITY TITLE RISK
2023-06-22 CVE-2023-36354 Classic Buffer Overflow vulnerability in Tp-Link products
TP-Link TL-WR940N V4, TL-WR841N V8/V10, TL-WR740N V1/V2, TL-WR940N V2/V3, and TL-WR941ND V5/V6 were discovered to contain a buffer overflow in the component /userRpm/AccessCtrlTimeSchedRpm.
network
low complexity
tp-link CWE-120
7.5
2023-06-22 CVE-2023-36356 Out-of-bounds Read vulnerability in Tp-Link products
TP-Link TL-WR940N V2/V4/V6, TL-WR841N V8, TL-WR941ND V5, and TL-WR740N V1/V2 were discovered to contain a buffer read out-of-bounds via the component /userRpm/VirtualServerRpm.
network
low complexity
tp-link CWE-125
7.7
2023-06-07 CVE-2023-33536 Out-of-bounds Read vulnerability in Tp-Link products
TP-Link TL-WR940N V2/V4, TL-WR841N V8/V10, and TL-WR740N V1/V2 was discovered to contain a buffer overflow via the component /userRpm/WlanMacFilterRpm.
network
low complexity
tp-link CWE-125
8.1
2023-06-07 CVE-2023-33537 Out-of-bounds Read vulnerability in Tp-Link products
TP-Link TL-WR940N V2/V4, TL-WR841N V8/V10, and TL-WR740N V1/V2 was discovered to contain a buffer overflow via the component /userRpm/FixMapCfgRpm.
network
low complexity
tp-link CWE-125
8.1
2023-06-07 CVE-2023-33538 Command Injection vulnerability in Tp-Link products
TP-Link TL-WR940N V2/V4, TL-WR841N V8/V10, and TL-WR740N V1/V2 was discovered to contain a command injection vulnerability via the component /userRpm/WlanNetworkRpm .
network
low complexity
tp-link CWE-77
8.8
2022-12-06 CVE-2022-4296 Improper Resource Shutdown or Release vulnerability in Tp-Link Tl-Wr740N Firmware
A vulnerability classified as problematic has been found in TP-Link TL-WR740N.
local
low complexity
tp-link CWE-404
5.5
2020-06-23 CVE-2020-14965 Injection vulnerability in Tp-Link Tl-Wr740N Firmware and Tl-Wr740Nd Firmware
On TP-Link TL-WR740N v4 and TL-WR740ND v4 devices, an attacker with access to the admin panel can inject HTML code and change the HTML context of the target pages and stations in the access-control settings via targets_lists_name or hosts_lists_name.
network
tp-link CWE-74
3.5
2014-12-08 CVE-2014-9350 Data Processing Errors vulnerability in Tp-Link Tl-Wr740N and Tl-Wr740N Firmware
TP-Link TL-WR740N 4 with firmware 3.17.0 Build 140520, 3.16.6 Build 130529, and 3.16.4 Build 130205 allows remote attackers to cause a denial of service (httpd crash) via vectors involving a "new" value in the isNew parameter to PingIframeRpm.htm.
network
low complexity
tp-link CWE-19
5.0