Product:

Tl\-Wr940n_firmware

(Tp\-Link)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 17
Date Id Summary Products Score Patch Annotated
2023-06-22 CVE-2023-36355 TP-Link TL-WR940N V4 was discovered to contain a buffer overflow via the ipStart parameter at /userRpm/WanDynamicIpV6CfgRpm. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted GET request. Tl\-Wr940n_firmware 9.9
2023-06-22 CVE-2023-36356 TP-Link TL-WR940N V2/V4/V6, TL-WR841N V8, TL-WR941ND V5, and TL-WR740N V1/V2 were discovered to contain a buffer read out-of-bounds via the component /userRpm/VirtualServerRpm. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted GET request. Tl\-Wr740n_firmware, Tl\-Wr841n_firmware, Tl\-Wr940n_firmware, Tl\-Wr941nd_firmware 7.7
2023-06-22 CVE-2023-36357 An issue in the /userRpm/LocalManageControlRpm component of TP-Link TL-WR940N V2/V4/V6, TL-WR841N V8/V10, and TL-WR941ND V5 allows attackers to cause a Denial of Service (DoS) via a crafted GET request. Tl\-Wr841n_firmware, Tl\-Wr940n_firmware, Tl\-Wr941nd_firmware 7.7
2023-06-22 CVE-2023-36358 TP-Link TL-WR940N V2/V3/V4, TL-WR941ND V5/V6, TL-WR743ND V1 and TL-WR841N V8 were discovered to contain a buffer overflow in the component /userRpm/AccessCtrlAccessTargetsRpm. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted GET request. Tl\-Wr743nd_firmware, Tl\-Wr841n_firmware, Tl\-Wr940n_firmware, Tl\-Wr941nd_firmware 7.7
2023-06-22 CVE-2023-36354 TP-Link TL-WR940N V4, TL-WR841N V8/V10, TL-WR740N V1/V2, TL-WR940N V2/V3, and TL-WR941ND V5/V6 were discovered to contain a buffer overflow in the component /userRpm/AccessCtrlTimeSchedRpm. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted GET request. Tl\-Wr740n_firmware, Tl\-Wr841n_firmware, Tl\-Wr940n_firmware, Tl\-Wr941nd_firmware 7.5
2023-06-22 CVE-2023-36359 TP-Link TL-WR940N V4, TL-WR841N V8/V10, TL-WR940N V2/V3 and TL-WR941ND V5/V6 were discovered to contain a buffer overflow in the component /userRpm/QoSRuleListRpm. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted GET request. Tl\-Wr841n_firmware, Tl\-Wr940n_firmware, Tl\-Wr941nd_firmware 7.5
2023-06-07 CVE-2023-33536 TP-Link TL-WR940N V2/V4, TL-WR841N V8/V10, and TL-WR740N V1/V2 was discovered to contain a buffer overflow via the component /userRpm/WlanMacFilterRpm. Tl\-Wr740n_firmware, Tl\-Wr841n_firmware, Tl\-Wr940n_firmware 8.1
2023-06-07 CVE-2023-33537 TP-Link TL-WR940N V2/V4, TL-WR841N V8/V10, and TL-WR740N V1/V2 was discovered to contain a buffer overflow via the component /userRpm/FixMapCfgRpm. Tl\-Wr740n_firmware, Tl\-Wr841n_firmware, Tl\-Wr940n_firmware 8.1
2023-06-07 CVE-2023-33538 TP-Link TL-WR940N V2/V4, TL-WR841N V8/V10, and TL-WR740N V1/V2 was discovered to contain a command injection vulnerability via the component /userRpm/WlanNetworkRpm . Tl\-Wr740n_firmware, Tl\-Wr841n_firmware, Tl\-Wr940n_firmware 8.8
2023-03-29 CVE-2022-43635 This vulnerability allows network-adjacent attackers to disclose sensitive information on affected installations of TP-Link TL-WR940N 6_211111 3.20.1(US) routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the httpd service, which listens on TCP port 80 by default. The issue results from the incorrect implementation of the authentication algorithm. An attacker can leverage this vulnerability to disclose stored credentials, leading to further... Tl\-Wr940n_firmware 6.5