Page 5 of 22 results (0.008 seconds)

CVSS: 9.0EPSS: 5%CPEs: 4EXPL: 1

TP-Link TL-WR940N is vulnerable to a stack-based buffer overflow, caused by improper bounds checking by the ipAddrDispose function. By sending specially crafted ICMP echo request packets, a remote authenticated attacker could overflow a buffer and execute arbitrary code on the system with elevated privileges. TP-Link TL-WR940N es vulnerable a un desbordamiento de búfer basado en la pila, causado por una verificación de límites inadecuada por la función ipAddrDispose. Al enviar paquetes de solicitud de eco ICMP especialmente diseñados, un atacante remoto identificado podría desbordar un búfer y ejecutar código arbitrario en el sistema con privilegios elevados. TP-LINK models TL-WR940N and TL-WR941ND suffer from a buffer overflow vulnerability. • https://www.exploit-db.com/exploits/46678 http://packetstormsecurity.com/files/152458/TP-LINK-TL-WR940N-TL-WR941ND-Buffer-Overflow.html • CWE-787: Out-of-bounds Write •

CVSS: 9.0EPSS: 69%CPEs: 2EXPL: 2

Multiple stack-based buffer overflows in TP-Link WR940N WiFi routers with hardware version 4 allow remote authenticated users to execute arbitrary code via the (1) ping_addr parameter to PingIframeRpm.htm or (2) dnsserver2 parameter to WanStaticIpV6CfgRpm.htm. Múltiples desbordamientos de búfer basados en pila en routers WiFi TP-Link WR940N con la versión 4 de hardware permiten que usuarios autenticados remotos ejecuten código arbitrario mediante (1) el parámetro ping_addr en PingIframeRpm.htm o (2) el parámetro dnsserver2 en WanStaticIpV6CfgRpm.htm. Numerous remote code execution paths were discovered in TP-Link's WR940N home WiFi router. Valid credentials are required for this attack path. It is possible for an authenticated attacker to obtain a remote shell with root privileges. • https://www.exploit-db.com/exploits/48994 https://www.exploit-db.com/exploits/43022 http://packetstormsecurity.com/files/158999/TP-Link-WDR4300-Remote-Code-Execution.html https://www.fidusinfosec.com/tp-link-remote-code-execution-cve-2017-13772 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •