// For flags

CVE-2022-32058

 

Severity Score

7.5
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

An infinite loop in the function httpRpmPass of TP-Link TL-WR741N/TL-WR742N V1/V2/V3_130415 allows attackers to cause a Denial of Service (DoS) via a crafted packet.

Un bucle infinito en la función httpRpmPass de TP-Link TL-WR741N/TL-WR742N versión V1/V2/V3_130415, permite a atacantes causar una denegación de servicio (DoS) por medio de un paquete diseñado

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
None
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
None
Integrity
None
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2022-05-31 CVE Reserved
  • 2022-07-07 CVE Published
  • 2024-01-28 EPSS Updated
  • 2024-08-03 CVE Updated
  • 2024-08-03 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-835: Loop with Unreachable Exit Condition ('Infinite Loop')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Tp-link
Search vendor "Tp-link"
Tl-wr741n Firmware
Search vendor "Tp-link" for product "Tl-wr741n Firmware"
--
Affected
in Tp-link
Search vendor "Tp-link"
Tl-wr741n
Search vendor "Tp-link" for product "Tl-wr741n"
v1
Search vendor "Tp-link" for product "Tl-wr741n" and version "v1"
-
Safe
Tp-link
Search vendor "Tp-link"
Tl-wr741n Firmware
Search vendor "Tp-link" for product "Tl-wr741n Firmware"
--
Affected
in Tp-link
Search vendor "Tp-link"
Tl-wr741n
Search vendor "Tp-link" for product "Tl-wr741n"
v2
Search vendor "Tp-link" for product "Tl-wr741n" and version "v2"
-
Safe
Tp-link
Search vendor "Tp-link"
Tl-wr742n Firmware
Search vendor "Tp-link" for product "Tl-wr742n Firmware"
--
Affected
in Tp-link
Search vendor "Tp-link"
Tl-wr742n
Search vendor "Tp-link" for product "Tl-wr742n"
v1
Search vendor "Tp-link" for product "Tl-wr742n" and version "v1"
-
Safe
Tp-link
Search vendor "Tp-link"
Tl-wr742n Firmware
Search vendor "Tp-link" for product "Tl-wr742n Firmware"
--
Affected
in Tp-link
Search vendor "Tp-link"
Tl-wr742n
Search vendor "Tp-link" for product "Tl-wr742n"
v2
Search vendor "Tp-link" for product "Tl-wr742n" and version "v2"
-
Safe
Tp-link
Search vendor "Tp-link"
Tl-wr741n Firmware
Search vendor "Tp-link" for product "Tl-wr741n Firmware"
v3_130415
Search vendor "Tp-link" for product "Tl-wr741n Firmware" and version "v3_130415"
-
Affected
in Tp-link
Search vendor "Tp-link"
Tl-wr741n
Search vendor "Tp-link" for product "Tl-wr741n"
v3
Search vendor "Tp-link" for product "Tl-wr741n" and version "v3"
-
Safe
Tp-link
Search vendor "Tp-link"
Tl-wr742n Firmware
Search vendor "Tp-link" for product "Tl-wr742n Firmware"
v3_130415
Search vendor "Tp-link" for product "Tl-wr742n Firmware" and version "v3_130415"
-
Affected
in Tp-link
Search vendor "Tp-link"
Tl-wr742n
Search vendor "Tp-link" for product "Tl-wr742n"
v3
Search vendor "Tp-link" for product "Tl-wr742n" and version "v3"
-
Safe