CVE-2022-24973
CVSS V2 None
CVSS V3 None
Description
This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of TP-Link TL-WR940N 3.20.1 Build 200316 Rel.34392n (5553) routers. Authentication is required to exploit this vulnerability. The specific flaw exists within the httpd service, which listens on TCP port 80 by default. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-13992.
Overview
- CVE ID
- CVE-2022-24973
- Assigner
- zdi-disclosures@trendmicro.com
- Vulnerability Status
- Analyzed
- Published Version
- 2023-03-28T19:15:11
- Last Modified Date
- 2023-04-05T03:35:31
Weakness Enumerations
CPE Configuration (Product)
CPE | Vulnerable | Operator | Version Start | Version End |
---|---|---|---|---|
AND | ||||
cpe:2.3:o:tp-link:tl-wr940n_firmware:3.20.1:build_200316:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:h:tp-link:tl-wr940n:-:*:*:*:*:*:*:* | 0 | OR |
References
Reference URL | Reference Tags |
---|---|
https://www.zerodayinitiative.com/advisories/ZDI-22-406/ | Third Party Advisory VDB Entry |
Sources
Source Name | Source URL |
---|---|
NIST | https://nvd.nist.gov/vuln/detail/CVE-2022-24973 |
MITRE | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24973 |
History
Created | Old Value | New Value | Data Type | Notes |
---|---|---|---|---|
2023-04-17 03:40:43 | Added to TrackCVE | |||
2023-04-17 03:40:45 | Weakness Enumeration | new | ||
2023-04-17 05:02:21 | CVSS V3 information | new |