// For flags

CVE-2017-13772

TP-Link WDR4300 - Remote Code Execution (Authenticated)

Severity Score

8.8
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

2
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Multiple stack-based buffer overflows in TP-Link WR940N WiFi routers with hardware version 4 allow remote authenticated users to execute arbitrary code via the (1) ping_addr parameter to PingIframeRpm.htm or (2) dnsserver2 parameter to WanStaticIpV6CfgRpm.htm.

Múltiples desbordamientos de búfer basados en pila en routers WiFi TP-Link WR940N con la versión 4 de hardware permiten que usuarios autenticados remotos ejecuten código arbitrario mediante (1) el parámetro ping_addr en PingIframeRpm.htm o (2) el parámetro dnsserver2 en WanStaticIpV6CfgRpm.htm.

Numerous remote code execution paths were discovered in TP-Link's WR940N home WiFi router. Valid credentials are required for this attack path. It is possible for an authenticated attacker to obtain a remote shell with root privileges.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
Single
Confidentiality
Complete
Integrity
Complete
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2017-08-30 CVE Reserved
  • 2017-10-21 CVE Published
  • 2020-11-05 First Exploit
  • 2023-12-19 EPSS Updated
  • 2024-08-05 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Tp-link
Search vendor "Tp-link"
Wr940n Firmware
Search vendor "Tp-link" for product "Wr940n Firmware"
--
Affected
in Tp-link
Search vendor "Tp-link"
Wr940n
Search vendor "Tp-link" for product "Wr940n"
4
Search vendor "Tp-link" for product "Wr940n" and version "4"
-
Safe