Vulnerability CVE-2014-9350


Published: 2014-12-08

Description:
TP-Link TL-WR740N 4 with firmware 3.17.0 Build 140520, 3.16.6 Build 130529, and 3.16.4 Build 130205 allows remote attackers to cause a denial of service (httpd crash) via vectors involving a "new" value in the isNew parameter to PingIframeRpm.htm.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
TP-Link TL-WR740N Wireless Router MitM httpd Denial Of Service
Gjoko 'Liqu...
22.11.2014

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Tp-link -> Tl-wr740n 
Tp-link -> Tl-wr740n firmware 

 References:
http://packetstormsecurity.com/files/129227/TP-Link-TL-WR740N-Denial-Of-Service.html
http://www.exploit-db.com/exploits/35345
http://www.zeroscience.mk/en/vulnerabilities/ZSL-2014-5210.php
https://exchange.xforce.ibmcloud.com/vulnerabilities/98927

Copyright 2024, cxsecurity.com

 

Back to Top