Vulnerabilites related to tp-link - tl-wa801n
CVE-2022-46914 (GCVE-0-2022-46914)
Vulnerability from cvelistv5
Published
2022-12-20 00:00
Modified
2025-04-16 15:58
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
An issue in the firmware update process of TP-LINK TL-WA801N / TL-WA801ND V1 v3.12.16 and earlier allows attackers to execute arbitrary code or cause a Denial of Service (DoS) via uploading a crafted firmware image.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T14:47:27.872Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.tp-link.com/us/press/security-advisory/" }, { "tags": [ "x_transferred" ], "url": "https://hackmd.io/%40slASVrz_SrW7NQCsunofeA/BJ4czlpwi" } ], "title": "CVE Program Container" }, { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2022-46914", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-04-16T15:52:36.532909Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "description": "CWE-noinfo Not enough information", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-04-16T15:58:11.379Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "An issue in the firmware update process of TP-LINK TL-WA801N / TL-WA801ND V1 v3.12.16 and earlier allows attackers to execute arbitrary code or cause a Denial of Service (DoS) via uploading a crafted firmware image." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-12-20T00:00:00.000Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://www.tp-link.com/us/press/security-advisory/" }, { "url": "https://hackmd.io/%40slASVrz_SrW7NQCsunofeA/BJ4czlpwi" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2022-46914", "datePublished": "2022-12-20T00:00:00.000Z", "dateReserved": "2022-12-12T00:00:00.000Z", "dateUpdated": "2025-04-16T15:58:11.379Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-3275 (GCVE-0-2021-3275)
Vulnerability from cvelistv5
Published
2021-03-26 12:21
Modified
2024-08-03 16:53
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Unauthenticated stored cross-site scripting (XSS) exists in multiple TP-Link products including WIFI Routers (Wireless AC routers), Access Points, ADSL + DSL Gateways and Routers, which affects TD-W9977v1, TL-WA801NDv5, TL-WA801Nv6, TL-WA802Nv5, and Archer C3150v2 devices through the improper validation of the hostname. Some of the pages including dhcp.htm, networkMap.htm, dhcpClient.htm, qsEdit.htm, and qsReview.htm and use this vulnerable hostname function (setDefaultHostname()) without sanitization.
References
► | URL | Tags | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T16:53:17.136Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.tp-link.com" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/smriti548/CVE/blob/main/CVE-2021-3275" }, { "name": "20210326 CVE-2021-3275 : Unauthenticated Stored Cross-site Scripting in Multiple TP-Link Devices", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "https://seclists.org/fulldisclosure/2021/Mar/67" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/161989/TP-Link-Cross-Site-Scripting.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Unauthenticated stored cross-site scripting (XSS) exists in multiple TP-Link products including WIFI Routers (Wireless AC routers), Access Points, ADSL + DSL Gateways and Routers, which affects TD-W9977v1, TL-WA801NDv5, TL-WA801Nv6, TL-WA802Nv5, and Archer C3150v2 devices through the improper validation of the hostname. Some of the pages including dhcp.htm, networkMap.htm, dhcpClient.htm, qsEdit.htm, and qsReview.htm and use this vulnerable hostname function (setDefaultHostname()) without sanitization." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-03-26T16:06:13", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.tp-link.com" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/smriti548/CVE/blob/main/CVE-2021-3275" }, { "name": "20210326 CVE-2021-3275 : Unauthenticated Stored Cross-site Scripting in Multiple TP-Link Devices", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "https://seclists.org/fulldisclosure/2021/Mar/67" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/161989/TP-Link-Cross-Site-Scripting.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2021-3275", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unauthenticated stored cross-site scripting (XSS) exists in multiple TP-Link products including WIFI Routers (Wireless AC routers), Access Points, ADSL + DSL Gateways and Routers, which affects TD-W9977v1, TL-WA801NDv5, TL-WA801Nv6, TL-WA802Nv5, and Archer C3150v2 devices through the improper validation of the hostname. Some of the pages including dhcp.htm, networkMap.htm, dhcpClient.htm, qsEdit.htm, and qsReview.htm and use this vulnerable hostname function (setDefaultHostname()) without sanitization." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.tp-link.com", "refsource": "MISC", "url": "https://www.tp-link.com" }, { "name": "https://github.com/smriti548/CVE/blob/main/CVE-2021-3275", "refsource": "MISC", "url": "https://github.com/smriti548/CVE/blob/main/CVE-2021-3275" }, { "name": "20210326 CVE-2021-3275 : Unauthenticated Stored Cross-site Scripting in Multiple TP-Link Devices", "refsource": "FULLDISC", "url": "https://seclists.org/fulldisclosure/2021/Mar/67" }, { "name": "http://packetstormsecurity.com/files/161989/TP-Link-Cross-Site-Scripting.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/161989/TP-Link-Cross-Site-Scripting.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2021-3275", "datePublished": "2021-03-26T12:21:23", "dateReserved": "2021-01-22T00:00:00", "dateUpdated": "2024-08-03T16:53:17.136Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
Published
2021-03-26 13:15
Modified
2024-11-21 06:21
Severity ?
Summary
Unauthenticated stored cross-site scripting (XSS) exists in multiple TP-Link products including WIFI Routers (Wireless AC routers), Access Points, ADSL + DSL Gateways and Routers, which affects TD-W9977v1, TL-WA801NDv5, TL-WA801Nv6, TL-WA802Nv5, and Archer C3150v2 devices through the improper validation of the hostname. Some of the pages including dhcp.htm, networkMap.htm, dhcpClient.htm, qsEdit.htm, and qsReview.htm and use this vulnerable hostname function (setDefaultHostname()) without sanitization.
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://packetstormsecurity.com/files/161989/TP-Link-Cross-Site-Scripting.html | Exploit, Third Party Advisory, VDB Entry | |
cve@mitre.org | https://github.com/smriti548/CVE/blob/main/CVE-2021-3275 | Exploit, Third Party Advisory | |
cve@mitre.org | https://seclists.org/fulldisclosure/2021/Mar/67 | Exploit, Mailing List, Third Party Advisory | |
cve@mitre.org | https://www.tp-link.com | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://packetstormsecurity.com/files/161989/TP-Link-Cross-Site-Scripting.html | Exploit, Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/smriti548/CVE/blob/main/CVE-2021-3275 | Exploit, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://seclists.org/fulldisclosure/2021/Mar/67 | Exploit, Mailing List, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.tp-link.com | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
tp-link | td-w9977_firmware | v1_0.1.0_0.9.1_up_boot\(161123\)_2016-11-23_15.36.15 | |
tp-link | td-w9977 | - | |
tp-link | tl-wa801nd_firmware | v5_us_0.9.1_3.16_up_boot\[170905-rel56404\] | |
tp-link | tl-wa801nd | - | |
tp-link | tl-wa801n_firmware | v6_eu_0.9.1_3.16_up_boot\[200116-rel61815\] | |
tp-link | tl-wa801n | - | |
tp-link | tl-wr802n_firmware | v4_us_0.9.1_3.17_up_boot\[200421-rel38950\] | |
tp-link | tl-wr802n | - | |
tp-link | archer-c3150_firmware | v2_170926 | |
tp-link | archer-c3150 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:tp-link:td-w9977_firmware:v1_0.1.0_0.9.1_up_boot\\(161123\\)_2016-11-23_15.36.15:*:*:*:*:*:*:*", "matchCriteriaId": "CD66B72D-7C89-4FF6-91DC-9FB7B5FD3371", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:tp-link:td-w9977:-:*:*:*:*:*:*:*", "matchCriteriaId": "91DDA5EB-0E7B-4700-946D-31EEF26B8D6F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:tp-link:tl-wa801nd_firmware:v5_us_0.9.1_3.16_up_boot\\[170905-rel56404\\]:*:*:*:*:*:*:*", "matchCriteriaId": "2374306B-81BE-4F23-9DDD-68685BD4B223", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:tp-link:tl-wa801nd:-:*:*:*:*:*:*:*", "matchCriteriaId": "39BD9D9A-2AB8-4A13-AB92-E13B82112281", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:tp-link:tl-wa801n_firmware:v6_eu_0.9.1_3.16_up_boot\\[200116-rel61815\\]:*:*:*:*:*:*:*", "matchCriteriaId": "66770164-F118-4C11-8E56-5C73C17046AD", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:tp-link:tl-wa801n:-:*:*:*:*:*:*:*", "matchCriteriaId": "6D3CBF27-0233-4107-A8C3-B46A8FC8B610", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:tp-link:tl-wr802n_firmware:v4_us_0.9.1_3.17_up_boot\\[200421-rel38950\\]:*:*:*:*:*:*:*", "matchCriteriaId": "AA6F74D4-3A51-4B1B-A769-5AF388DFF2FB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:tp-link:tl-wr802n:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E1B4F55-1FCF-4557-A051-2EBC1414DD00", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:tp-link:archer-c3150_firmware:v2_170926:*:*:*:*:*:*:*", "matchCriteriaId": "0EB385F5-A6E7-4DA3-9E23-9E38E95406BE", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:tp-link:archer-c3150:-:*:*:*:*:*:*:*", "matchCriteriaId": "8AD35872-DC68-46CB-B8DE-FC71CCE157FC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unauthenticated stored cross-site scripting (XSS) exists in multiple TP-Link products including WIFI Routers (Wireless AC routers), Access Points, ADSL + DSL Gateways and Routers, which affects TD-W9977v1, TL-WA801NDv5, TL-WA801Nv6, TL-WA802Nv5, and Archer C3150v2 devices through the improper validation of the hostname. Some of the pages including dhcp.htm, networkMap.htm, dhcpClient.htm, qsEdit.htm, and qsReview.htm and use this vulnerable hostname function (setDefaultHostname()) without sanitization." }, { "lang": "es", "value": "Se presenta una vulnerabilidad de tipo cross-site scripting (XSS) almacenado no autenticado en m\u00faltiples productos de TP-Link, incluyendo WIFI Routers (enrutadores Wireless AC), Access Points, ADSL + DSL Gateways and Routers, que afectan a dispositivos TD-W9977v1, TL-WA801NDv5, TL-WA801Nv6, TL-WA802Nv5, y Archer C3150v2, por medio de la comprobaci\u00f3n inapropiada del nombre de host. Algunas de las p\u00e1ginas, incluyendo dhcp.htm, networkMap.htm, dhcpClient.htm, qsEdit.htm, y qsReview.htm, usan esta funci\u00f3n vulnerable de nombre de host (setDefaultHostname()) sin saneamiento." } ], "id": "CVE-2021-3275", "lastModified": "2024-11-21T06:21:11.943", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-03-26T13:15:11.663", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/161989/TP-Link-Cross-Site-Scripting.html" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/smriti548/CVE/blob/main/CVE-2021-3275" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Mailing List", "Third Party Advisory" ], "url": "https://seclists.org/fulldisclosure/2021/Mar/67" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://www.tp-link.com" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/161989/TP-Link-Cross-Site-Scripting.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/smriti548/CVE/blob/main/CVE-2021-3275" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Mailing List", "Third Party Advisory" ], "url": "https://seclists.org/fulldisclosure/2021/Mar/67" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.tp-link.com" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-12-20 20:15
Modified
2025-04-16 16:15
Severity ?
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Summary
An issue in the firmware update process of TP-LINK TL-WA801N / TL-WA801ND V1 v3.12.16 and earlier allows attackers to execute arbitrary code or cause a Denial of Service (DoS) via uploading a crafted firmware image.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
tp-link | tl-wa801n_firmware | * | |
tp-link | tl-wa801n | - | |
tp-link | tl-wa801nd_v1_firmware | * | |
tp-link | tl-wa801nd_v1 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:tp-link:tl-wa801n_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "9C76A8DC-5EFD-4A40-842C-48A5E5C5AEA8", "versionEndIncluding": "3.12.16", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:tp-link:tl-wa801n:-:*:*:*:*:*:*:*", "matchCriteriaId": "6D3CBF27-0233-4107-A8C3-B46A8FC8B610", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:tp-link:tl-wa801nd_v1_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "512C129C-D5A4-4725-80B9-E861A057240D", "versionEndIncluding": "3.12.16", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:tp-link:tl-wa801nd_v1:-:*:*:*:*:*:*:*", "matchCriteriaId": "32E72C85-8107-408C-938B-94D26F6D77A9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "An issue in the firmware update process of TP-LINK TL-WA801N / TL-WA801ND V1 v3.12.16 and earlier allows attackers to execute arbitrary code or cause a Denial of Service (DoS) via uploading a crafted firmware image." }, { "lang": "es", "value": "Un problema en el proceso de actualizaci\u00f3n de firmware de TP-LINK TL-WA801N / TL-WA801ND V1 v3.12.16 y anteriores permite a atacantes ejecutar c\u00f3digo arbitrario o provocar una Denegaci\u00f3n de Servicio (DoS) mediante la carga de una imagen de firmware manipulada." } ], "id": "CVE-2022-46914", "lastModified": "2025-04-16T16:15:25.877", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }, "published": "2022-12-20T20:15:11.133", "references": [ { "source": "cve@mitre.org", "url": "https://hackmd.io/%40slASVrz_SrW7NQCsunofeA/BJ4czlpwi" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://www.tp-link.com/us/press/security-advisory/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://hackmd.io/%40slASVrz_SrW7NQCsunofeA/BJ4czlpwi" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.tp-link.com/us/press/security-advisory/" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }