2 results (0.004 seconds)

CVSS: 8.8EPSS: 0%CPEs: 6EXPL: 0

Multiple TP-LINK products allow a network-adjacent unauthenticated attacker to execute arbitrary OS commands. Affected products/versions are as follows: TL-WR802N firmware versions prior to 'TL-WR802N(JP)_V4_221008', TL-WR841N firmware versions prior to 'TL-WR841N(JP)_V14_230506', and TL-WR902AC firmware versions prior to 'TL-WR902AC(JP)_V3_230506'. Múltiples productos TP-LINK permiten que un atacante no autenticado adyacente a la red ejecute comandos arbitrarios del sistema operativo. Los productos/versiones afectados son los siguientes: versiones de firmware del TL-WR802N anteriores a 'TL-WR802N(JP)_V4_221008', versiones de firmware del TL-WR841N anteriores a 'TL-WR841N(JP)_V14_230506' y versiones de firmware del TL-WR902AC anteriores a 'TL-WR902AC(JP)_V3_230506'. • https://jvn.jp/en/vu/JVNVU99392903 https://www.tp-link.com/jp/support/download/tl-wr802n/#Firmware https://www.tp-link.com/jp/support/download/tl-wr841n/v14/#Firmware https://www.tp-link.com/jp/support/download/tl-wr902ac/#Firmware • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •

CVSS: 10.0EPSS: 0%CPEs: 2EXPL: 1

TP-Link TL-WR902AC(US)_V3_191209 routers were discovered to contain a stack overflow in the function DM_ Fillobjbystr(). This vulnerability allows unauthenticated attackers to execute arbitrary code. Se ha detectado que los routers TP-Link TL-WR902AC(US)_V3_191209, contienen un desbordamiento de pila en la función DM_ Fillobjbystr(). Esta vulnerabilidad permite a atacantes no autenticados ejecutar código arbitrario • https://github.com/EPhaha/IOT_vuln/tree/main/TP-Link/TL-WR902AC • CWE-787: Out-of-bounds Write •