3 results (0.003 seconds)

CVSS: 8.8EPSS: 0%CPEs: 6EXPL: 0

Multiple TP-LINK products allow a network-adjacent unauthenticated attacker to execute arbitrary OS commands. Affected products/versions are as follows: TL-WR802N firmware versions prior to 'TL-WR802N(JP)_V4_221008', TL-WR841N firmware versions prior to 'TL-WR841N(JP)_V14_230506', and TL-WR902AC firmware versions prior to 'TL-WR902AC(JP)_V3_230506'. Múltiples productos TP-LINK permiten que un atacante no autenticado adyacente a la red ejecute comandos arbitrarios del sistema operativo. Los productos/versiones afectados son los siguientes: versiones de firmware del TL-WR802N anteriores a 'TL-WR802N(JP)_V4_221008', versiones de firmware del TL-WR841N anteriores a 'TL-WR841N(JP)_V14_230506' y versiones de firmware del TL-WR902AC anteriores a 'TL-WR902AC(JP)_V3_230506'. • https://jvn.jp/en/vu/JVNVU99392903 https://www.tp-link.com/jp/support/download/tl-wr802n/#Firmware https://www.tp-link.com/jp/support/download/tl-wr841n/v14/#Firmware https://www.tp-link.com/jp/support/download/tl-wr902ac/#Firmware • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •

CVSS: 8.8EPSS: 0%CPEs: 2EXPL: 0

TP-Link wifi router TL-WR802N V4(JP), with firmware version prior to 211202, is vulnerable to OS command injection. El router wifi TL-WR802N V4(JP) de TP-Link, con versión de firmware anterior a 211202, es vulnerable a una inyección de comandos del Sistema Operativo • https://jvn.jp/en/vu/JVNVU94883311 https://www.tp-link.com/jp/support/download/tl-wr802n/#Firmware • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •

CVSS: 9.3EPSS: 14%CPEs: 2EXPL: 1

TP-Link TL-WR802N(US), Archer_C50v5_US v4_200 <= 2020.06 contains a buffer overflow vulnerability in the httpd process in the body message. The attack vector is: The attacker can get shell of the router by sending a message through the network, which may lead to remote code execution. TP-Link TL-WR802N (EE. UU.), Archer_C50v5_US v4_200 versiones 2020.06 incluyéndola, contiene una vulnerabilidad de desbordamiento de búfer en el proceso httpd en el cuerpo del mensaje. El vector de ataque es: el atacante puede obtener el shell del enrutador mediante el envío de un mensaje por medio de la red, lo que puede conllevar a una ejecución de código remota • https://github.com/liyansong2018/CVE/tree/main/2021/CVE-2021-29302 https://static.tp-link.com/beta/2021/202103/20210319/TL-WR802Nv4_US_0.9.1_3.17_up_boot%5B210317-rel64474%5D.zip https://www.tp-link.com/us/support/download/tl-wr802n/#Firmware • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •