
CVE-2022-46428
https://notcve.org/view.php?id=CVE-2022-46428
20 Dec 2022 — TP-Link TL-WR1043ND V1 3.13.15 and earlier allows authenticated attackers to execute arbitrary code or cause a Denial of Service (DoS) via uploading a crafted firmware image during the firmware update process. TP-Link TL-WR1043ND V1 3.13.15 y anteriores permite a atacantes autenticados ejecutar código arbitrario o provocar una Denegación de Servicio (DoS) mediante la carga de una imagen de firmware manipulada durante el proceso de actualización del firmware. • https://hackmd.io/%40slASVrz_SrW7NQCsunofeA/S1hP34Hvj • CWE-494: Download of Code Without Integrity Check •

CVE-2020-35575 – TP-Link TL-WR841N Command Injection
https://notcve.org/view.php?id=CVE-2020-35575
26 Dec 2020 — A password-disclosure issue in the web interface on certain TP-Link devices allows a remote attacker to get full administrative access to the web panel. This affects WA901ND devices before 3.16.9(201211) beta, and Archer C5, Archer C7, MR3420, MR6400, WA701ND, WA801ND, WDR3500, WDR3600, WE843N, WR1043ND, WR1045ND, WR740N, WR741ND, WR749N, WR802N, WR840N, WR841HP, WR841N, WR842N, WR842ND, WR845N, WR940N, WR941HP, WR945N, WR949N, and WRD4300 devices. Un problema de divulgación de contraseña en la interfaz web... • https://packetstorm.news/files/id/163274 •

CVE-2013-2646
https://notcve.org/view.php?id=CVE-2013-2646
03 Feb 2020 — TP-LINK TL-WR1043ND V1_120405 devices contain an unspecified denial of service vulnerability. Los dispositivos TP-LINK TL-WR1043ND versión V1_120405, contienen una vulnerabilidad de denegación de servicio no especificada. • https://www.securityfocus.com/bid/59472 •

CVE-2018-16119
https://notcve.org/view.php?id=CVE-2018-16119
20 Jun 2019 — Stack-based buffer overflow in the httpd server of TP-Link WR1043nd (Firmware Version 3) allows remote attackers to execute arbitrary code via a malicious MediaServer request to /userRpm/MediaServerFoldersCfgRpm.htm. Un desbordamiento de búfer en la región stack de la memoria en el servidor httpd de TP-Link WR1043nd (versión de firmware 3), permite a los atacantes remotos ejecutar código arbitrario por medio de una petición maliciosa MediaServer a el archivo /userRpm/MediaServerFoldersCfgRpm.htm. • https://github.com/hdbreaker/CVE-2018-16119 • CWE-787: Out-of-bounds Write •

CVE-2019-6972
https://notcve.org/view.php?id=CVE-2019-6972
19 Jun 2019 — An issue was discovered on TP-Link TL-WR1043ND V2 devices. The credentials can be easily decoded and cracked by brute-force, WordList, or Rainbow Table attacks. Specifically, credentials in the "Authorization" cookie are encoded with URL encoding and base64, leading to easy decoding. Also, the username is cleartext, and the password is hashed with the MD5 algorithm (after decoding of the URL encoded string with base64). Se descubrió un problema en los dispositivos TP-Link TL-WR1043ND V2. • https://github.com/MalFuzzer/Vulnerability-Research/blob/master/TL-WR1043ND%20V2%20-%20TP-LINK/TL-WR1043ND_PoC.pdf • CWE-326: Inadequate Encryption Strength •

CVE-2019-6971 – TP-Link TL-WR1043ND 2 - Authentication Bypass
https://notcve.org/view.php?id=CVE-2019-6971
19 Jun 2019 — An issue was discovered on TP-Link TL-WR1043ND V2 devices. An attacker can send a cookie in an HTTP authentication packet to the router management web interface, and fully control the router without knowledge of the credentials. Se detecto un problema en los dispositivos TP-Link TL-WR1043ND V2. Un atacante puede enviar una cookie en un paquete de autenticación HTTP a la interfaz web de administración del enrutador y controlar completamente el enrutador sin el conocimiento de las credenciales. • https://www.exploit-db.com/exploits/47483 •