Vulnerabilities > TP Link > TL Wr841N Firmware > 3.16.9

DATE CVE VULNERABILITY TITLE RISK
2023-09-06 CVE-2023-36489 OS Command Injection vulnerability in Tp-Link products
Multiple TP-LINK products allow a network-adjacent unauthenticated attacker to execute arbitrary OS commands.
low complexity
tp-link CWE-78
8.8
2022-07-14 CVE-2022-30024 Classic Buffer Overflow vulnerability in Tp-Link products
A buffer overflow in the httpd daemon on TP-Link TL-WR841N V12 (firmware version 3.16.9) devices allows an authenticated remote attacker to execute arbitrary code via a GET request to the page for the System Tools of the Wi-Fi network.
network
low complexity
tp-link CWE-120
8.8
2022-02-09 CVE-2022-0162 Cleartext Transmission of Sensitive Information vulnerability in Tp-Link Tl-Wr841N Firmware 3.16.9
The vulnerability exists in TP-Link TL-WR841N V11 3.16.9 Build 160325 Rel.62500n wireless router due to transmission of authentication information in cleartextbase64 format.
network
low complexity
tp-link CWE-319
7.5
2021-01-26 CVE-2020-35576 OS Command Injection vulnerability in Tp-Link Tl-Wr841N Firmware
A Command Injection issue in the traceroute feature on TP-Link TL-WR841N V13 (JP) with firmware versions prior to 201216 allows authenticated users to execute arbitrary code as root via shell metacharacters, a different vulnerability than CVE-2018-12577.
network
low complexity
tp-link CWE-78
8.8
2020-04-02 CVE-2020-8423 Classic Buffer Overflow vulnerability in Tp-Link Tl-Wr841N Firmware 3.16.9
A buffer overflow in the httpd daemon on TP-Link TL-WR841N V10 (firmware version 3.16.9) devices allows an authenticated remote attacker to execute arbitrary code via a GET request to the page for the configuration of the Wi-Fi network.
network
low complexity
tp-link CWE-120
critical
9.0