Vulnerabilities > TP Link > TL Wr841N

DATE CVE VULNERABILITY TITLE RISK
2020-01-07 CVE-2019-17147 Classic Buffer Overflow vulnerability in Tp-Link Tl-Wr841N Firmware 0.9.14.16
This vulnerability allows remote attackers to execute arbitrary code on affected installations of TP-LINK TL-WR841N routers.
network
tp-link CWE-120
critical
9.3
2018-07-02 CVE-2018-12577 OS Command Injection vulnerability in Tp-Link Tl-Wr841N Firmware 0.9.14.16
The Ping and Traceroute features on TP-Link TL-WR841N v13 00000001 0.9.1 4.16 v0001.0 Build 180119 Rel.65243n devices allow authenticated blind Command Injection.
network
low complexity
tp-link CWE-78
6.5
2018-07-02 CVE-2018-12576 Improper Restriction of Rendered UI Layers or Frames vulnerability in Tp-Link Tl-Wr841N Firmware 0.9.14.16
TP-Link TL-WR841N v13 00000001 0.9.1 4.16 v0001.0 Build 180119 Rel.65243n devices allow clickjacking.
network
tp-link CWE-1021
4.3
2018-07-02 CVE-2018-12575 Improper Authentication vulnerability in Tp-Link Tl-Wr841N Firmware 0.9.14.16
On TP-Link TL-WR841N v13 00000001 0.9.1 4.16 v0001.0 Build 171019 Rel.55346n devices, all actions in the web interface are affected by bypass of authentication via an HTTP request.
network
low complexity
tp-link CWE-287
7.5
2018-07-02 CVE-2018-12574 Cross-Site Request Forgery (CSRF) vulnerability in Tp-Link Tl-Wr841N Firmware 0.9.14.16
CSRF exists for all actions in the web interface on TP-Link TL-WR841N v13 00000001 0.9.1 4.16 v0001.0 Build 180119 Rel.65243n devices.
network
tp-link CWE-352
6.8
2018-06-04 CVE-2018-11714 Session Fixation vulnerability in Tp-Link Tl-Wr840N Firmware and Tl-Wr841N Firmware
An issue was discovered on TP-Link TL-WR840N v5 00000005 0.9.1 3.16 v0001.0 Build 170608 Rel.58696n and TL-WR841N v13 00000013 0.9.1 4.16 v0001.0 Build 170622 Rel.64334n devices.
network
low complexity
tp-link CWE-384
critical
10.0
2014-09-30 CVE-2012-6316 Cross-Site Scripting vulnerability in Tp-Link Tl-Wr841N and Tl-Wr841N Firmware
Multiple cross-site scripting (XSS) vulnerabilities in the TP-LINK TL-WR841N router with firmware 3.13.9 Build 120201 Rel.54965n and earlier allow remote administrators to inject arbitrary web script or HTML via the (1) username or (2) pwd parameter to userRpm/NoipDdnsRpm.htm.
network
tp-link CWE-79
4.3
2013-01-26 CVE-2012-6276 Path Traversal vulnerability in Tp-Link Tl-Wr841N and Tl-Wr841N Firmware
Directory traversal vulnerability in the web-based management interface on the TP-LINK TL-WR841N router with firmware 3.13.9 build 120201 Rel.54965n and earlier allows remote attackers to read arbitrary files via the URL parameter.
network
tp-link CWE-22
4.3
2012-11-01 CVE-2012-5687 Path Traversal vulnerability in Tp-Link Tl-Wr841N and Tl-Wr841N Firmware
Directory traversal vulnerability in the web-based management feature on the TP-LINK TL-WR841N router with firmware 3.13.9 build 120201 Rel.54965n and earlier allows remote attackers to read arbitrary files via a ..
network
low complexity
tp-link CWE-22
7.8