Page 42 of 350 results (0.008 seconds)

CVSS: 9.8EPSS: 1%CPEs: 2EXPL: 0

This vulnerability allows remote attackers to execute arbitrary code on affected installations of TP-Link Archer A7 Firmware Ver: 190726 AC1750 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the tmpServer service, which listens on TCP port 20002. The issue results from the lack of proper validation of a user-supplied string before using it to execute a system call. An attacker can leverage this vulnerability to execute code in the context of the current process. • https://www.zerodayinitiative.com/advisories/ZDI-20-339 • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •

CVSS: 9.8EPSS: 2%CPEs: 2EXPL: 0

This vulnerability allows remote attackers to bypass authentication on affected installations of TP-Link Archer A7 Firmware Ver: 190726 AC1750 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of SSH port forwarding requests during initial setup. The issue results from the lack of proper authentication prior to establishing SSH port forwarding rules. An attacker can leverage this vulnerability to escalate privileges to resources normally protected from the WAN interface. • https://www.zerodayinitiative.com/advisories/ZDI-20-340 • CWE-287: Improper Authentication •

CVSS: 9.8EPSS: 2%CPEs: 2EXPL: 0

This vulnerability allows remote attackers to execute arbitrary code on affected installations of TP-Link Archer A7 Firmware Ver: 190726 AC1750 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of DNS responses. The issue results from the lack of proper validation of DNS reponses prior to further processing. An attacker can leverage this in conjunction with other vulnerabilities to execute code in the context of the root user. • https://www.zerodayinitiative.com/advisories/ZDI-20-337 • CWE-20: Improper Input Validation •

CVSS: 9.8EPSS: 0%CPEs: 2EXPL: 0

This vulnerability allows a firewall bypass on affected installations of TP-Link Archer A7 Firmware Ver: 190726 AC1750 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of IPv6 connections. The issue results from the lack of proper filtering of IPv6 SSH connections. An attacker can leverage this in conjunction with other vulnerabilities to execute code in the context of root. • https://www.zerodayinitiative.com/advisories/ZDI-20-338 • CWE-693: Protection Mechanism Failure •

CVSS: 9.8EPSS: 13%CPEs: 2EXPL: 4

On TP-Link TL-WR849N 0.9.1 4.16 devices, a remote command execution vulnerability in the diagnostics area can be exploited when an attacker sends specific shell metacharacters to the panel's traceroute feature. En los dispositivos TP-Link TL-WR849N versión 0.9.1 4.16, una vulnerabilidad de ejecución de comandos remota en el área de diagnóstico puede ser explotada cuando un atacante envía metacaracteres de shell específicos hacia la funcionalidad traceroute del panel. TP-Link TL-WR849N suffers from a remote code execution vulnerability. • https://www.exploit-db.com/exploits/48155 http://packetstormsecurity.com/files/156584/TP-Link-TL-WR849N-Remote-Code-Execution.html https://fireshellsecurity.team/hack-n-routers https://github.com/ElberTavares/routers-exploit/tree/master/tp-link • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •