RSS   Vulnerabilities for 'Tl-er5520g firmware'   RSS

2017-11-27
 
CVE-2017-16959

CWE-22
 

 
The locale feature in cgi-bin/luci on TP-Link TL-WVR, TL-WAR, TL-ER, and TL-R devices allows remote authenticated users to test for the existence of arbitrary files by making an operation=write;locale=%0d request, and then making an operation=read request with a crafted Accept-Language HTTP header, related to the set_sysinfo and get_sysinfo functions in /usr/lib/lua/luci/controller/locale.lua in uhttpd.

 
 
CVE-2017-16958

CWE-78
 

 
TP-Link TL-WVR, TL-WAR, TL-ER, and TL-R devices allow remote authenticated users to execute arbitrary commands via shell metacharacters in the t_bindif field of an admin/bridge command to cgi-bin/luci, related to the get_device_byif function in /usr/lib/lua/luci/controller/admin/bridge.lua in uhttpd.

 
 
CVE-2017-16957

CWE-78
 

 
TP-Link TL-WVR, TL-WAR, TL-ER, and TL-R devices allow remote authenticated users to execute arbitrary commands via shell metacharacters in the iface field of an admin/diagnostic command to cgi-bin/luci, related to the zone_get_effect_devices function in /usr/lib/lua/luci/controller/admin/diagnostic.lua in uhttpd.

 

 >>> Vendor: Tp-link 180 Products
8840t
Tl-wr841n
Tl-wr841n firmware
Tl-sc3130
Tl-sc3130g
Tl-sc3171
Tl-sc3171g
Lm firmware
Td-8816
Tl-wdr4300
Tl-wdr4300 firmware
Firmware
Tl-wr740n
Tl-wr740n firmware
Tl-wr840n firmware
Tl-wrd741nd (5.0)
Archer c5 (1.2) firmware
Archer c7 (2.0) firmware
Archer c8 (1.0) firmware
Archer c9 (1.0) firmware
Tl-wdr3500 (1.0) firmware
Tl-wdr3600 (1.0) firmware
Tl-wdr4300 (1.0) firmware
Tl-wrd740n (5.0) firmware
Tl-wrd741nd (5.0) firmware
Tl-wrd841n (10.0) firmware
Tl-wrd841n (9.0) firmware
Tl-wrd841nd (10.0) firmware
Tl-wrd841nd (9.0) firmware
Tl-wr741nd (5.0)
Tl-wr740n (5.0) firmware
Tl-wr741nd (5.0) firmware
Tl-wr841n (10.0) firmware
Tl-wr841n (9.0) firmware
Tl-wr841nd (10.0) firmware
Tl-wr841nd (9.0) firmware
Tl-sg108e firmware
C20i firmware
C2 firmware
Wr841n v8 firmware
Nc250 v1 firmware
Archer c9 (2.0) firmware
Tl-mr3220 firmware
Wr940n firmware
Tl-wr741n firmware
Tl-wr741nd firmware
Tl-er5510g
Tl-er5520g
Tl-er6120g
Tl-er6520g
Tl-r4239g
Tl-r4299g
Tl-r473
Tl-r478
Tl-r478+
Tl-r478g+
Tl-r483
Tl-r483g
Tl-r488
Tl-wvr300
Tl-wvr302
Tl-wvr450g
Tl-wvr900g
Tl-er3210g firmware
Tl-er3220g firmware
Tl-er5110g firmware
Tl-er5120g firmware
Tl-er6110g firmware
Tl-er6220g firmware
Tl-er6510g firmware
Tl-er7520g firmware
Tl-r4149g firmware
Tl-r473g firmware
Tl-r473gp-ac firmware
Tl-r473p-ac firmware
Tl-r478g firmware
Tl-r479gp-ac firmware
Tl-r479gpe-ac firmware
Tl-r479p-ac firmware
Tl-war1200l firmware
Tl-war1300l firmware
Tl-war1750l firmware
Tl-war2600l firmware
Tl-war302 firmware
Tl-war450 firmware
Tl-war450l firmware
Tl-war458 firmware
Tl-war458l firmware
Tl-war900l firmware
Tl-wvr1200l firmware
Tl-wvr1300g firmware
Tl-wvr1300l firmware
Tl-wvr1750l firmware
Tl-wvr2600l firmware
Tl-wvr4300l firmware
Tl-wvr450 firmware
Tl-wvr450l firmware
Tl-wvr458 firmware
Tl-wvr458l firmware
Tl-wvr458p firmware
See all Products for Vendor Tp-link


Copyright 2024, cxsecurity.com

 

Back to Top