6 results (0.005 seconds)

CVSS: 10.0EPSS: 0%CPEs: 4EXPL: 0

Symlink Traversal vulnerability in TP-LINK TL-WDR4300 and TL-1043ND.. Una vulnerabilidad de Salto de Enlace Simbólico en TP-LINK TL-WDR4300 y TL-1043ND. • https://www.ise.io/casestudies/exploiting-soho-routers https://www.ise.io/soho_service_hacks https://www.ise.io/wp-content/uploads/2017/07/soho_techreport.pdf • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 9.3EPSS: 1%CPEs: 2EXPL: 1

TP-Link TL-WDR4300 version 3.13.31 has multiple CSRF vulnerabilities. TP-Link TL-WDR4300 versión 3.13.31, presenta múltiples vulnerabilidades de tipo CSRF. • https://vuldb.com/?id.10495 https://www.ise.io/casestudies/exploiting-soho-routers https://www.ise.io/soho_service_hacks https://www.ise.io/wp-content/uploads/2017/06/soho_defcon21.pdf https://www.securityfocus.com/bid/62884/info • CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 8.8EPSS: 0%CPEs: 10EXPL: 1

TP-Link WDR Series devices through firmware v3 (such as TL-WDR5620 V3.0) are affected by command injection (after login) leading to remote code execution, because shell metacharacters can be included in the weather get_weather_observe citycode field. Los dispositivos TP-Link WDR Series hasta la versión de firmware v3 (como TL-WDR5620 V3.0) se ven afectados por una inyección de comandos (después de iniciar sesión), conduciendo a la ejecución remota de código debido a que se pueden incluir metacaracteres shell en el campo weather" en "get_weather_observe citycode". • https://github.com/0xcc-Since2016/TP-Link-WDR-Router-Command-injection_POC/blob/master/poc.py • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •

CVSS: 7.8EPSS: 87%CPEs: 26EXPL: 3

Directory traversal vulnerability in TP-LINK Archer C5 (1.2) with firmware before 150317, C7 (2.0) with firmware before 150304, and C8 (1.0) with firmware before 150316, Archer C9 (1.0), TL-WDR3500 (1.0), TL-WDR3600 (1.0), and TL-WDR4300 (1.0) with firmware before 150302, TL-WR740N (5.0) and TL-WR741ND (5.0) with firmware before 150312, and TL-WR841N (9.0), TL-WR841N (10.0), TL-WR841ND (9.0), and TL-WR841ND (10.0) with firmware before 150310 allows remote attackers to read arbitrary files via a .. (dot dot) in the PATH_INFO to login/. Vulnerabilidad de salto de directorio en TP-LINK Archer C5 (1.2) con firmware anterior a 150317, C7 (2.0) con firmware anterior a 150304, y C8 (1.0) con firmware anterior a 150316, Archer C9 (1.0), TL-WDR3500 (1.0), TL-WDR3600 (1.0), y TL-WDR4300 (1.0) con firmware anterior a 150302, TL-WR740N (5.0) y TL-WR741ND (5.0) con firmware anterior a 150312, y TL-WR841N (9.0), TL-WR841N (10.0), TL-WR841ND (9.0), y TL-WR841ND (10.0) con firmware anterior a 150310 permite a atacantes remotos leer ficheros arbitrarios a través de un .. (punto punto) en PATH_INFO en login/. Multiple TP-LINK products suffer from a local file disclosure vulnerability. • http://packetstormsecurity.com/files/131378/TP-LINK-Local-File-Disclosure.html http://seclists.org/fulldisclosure/2015/Apr/26 http://www.securityfocus.com/archive/1/535240/100/0/threaded http://www.securityfocus.com/bid/74050 http://www.tp-link.com/en/download/Archer-C5_V1.20.html#Firmware http://www.tp-link.com/en/download/Archer-C7_V2.html#Firmware http://www.tp-link.com/en/download/Archer-C8_V1.html#Firmware http://www.tp-link.com/en/download/Archer-C9_V1.html&# • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 4.3EPSS: 0%CPEs: 2EXPL: 2

Cross-site scripting (XSS) vulnerability in the DHCP clients page in the TP-LINK N750 Wireless Dual Band Gigabit Router (TL-WDR4300) with firmware before 140916 allows remote attackers to inject arbitrary web script or HTML via the hostname in a DHCP request. Vulnerabilidad de XSS en la página de clientes DHCP en el router TP-LINK N750 Wireless Dual Band Gigabit (TL-WDR4300) con firmware anterior a 140916 permite a atacantes remotos inyectar secuencias de comandos web o HTML arbitrarios a través del nombre del anfitrión en una solicitud DHCP. TP-LINK WDR4300 suffers from cross site scripting and denial of service vulnerabilities. • http://packetstormsecurity.com/files/128343/TP-LINK-WDR4300-XSS-Denial-Of-Service.html http://seclists.org/fulldisclosure/2014/Sep/80 http://www.securityfocus.com/archive/1/533499/100/0/threaded http://www.securityfocus.com/archive/1/533501/100/0/threaded http://www.securityfocus.com/bid/70037 https://exchange.xforce.ibmcloud.com/vulnerabilities/96139 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •