Type a vendor name or a vulnerability id.



All the vulnerabilites related to TP-LINK Technologies - Archer AXE75
jvndb-2024-001002
Vulnerability from jvndb
Published
2024-01-10 13:57
Modified
2024-03-14 13:52
Severity
Summary
Multiple TP-Link products vulnerable to OS command injection
Details
Multiple products provided by TP-LINK contain multiple vulnerabilities listed below. * OS command injection (CWE-78) - CVE-2024-21773 * OS command injection (CWE-78) - CVE-2024-21821 * OS command injection (CWE-78) - CVE-2024-21833 Chuya Hayakawa of 00One, Inc. reported these vulnerabilities to JPCERT/CC. JPCERT/CC coordinated with the developer.
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2024/JVNDB-2024-001002.html",
  "dc:date": "2024-03-14T13:52+09:00",
  "dcterms:issued": "2024-01-10T13:57+09:00",
  "dcterms:modified": "2024-03-14T13:52+09:00",
  "description": "Multiple products provided by TP-LINK contain multiple vulnerabilities listed below.\r\n\r\n  * OS command injection (CWE-78) - CVE-2024-21773\r\n  * OS command injection (CWE-78) - CVE-2024-21821\r\n  * OS command injection (CWE-78) - CVE-2024-21833\r\n\r\nChuya Hayakawa of 00One, Inc. reported these vulnerabilities to JPCERT/CC.\r\nJPCERT/CC coordinated with the developer.",
  "link": "https://jvndb.jvn.jp/en/contents/2024/JVNDB-2024-001002.html",
  "sec:cpe": [
    {
      "#text": "cpe:/o:tp-link:archer_air_r5_firmware",
      "@product": "Archer Air R5",
      "@vendor": "TP-LINK Technologies",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/o:tp-link:archer_ax3000_firmware",
      "@product": "Archer AX3000",
      "@vendor": "TP-LINK Technologies",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/o:tp-link:archer_ax5400_firmware",
      "@product": "Archer AX5400",
      "@vendor": "TP-LINK Technologies",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/o:tp-link:archer_axe75",
      "@product": "Archer AXE75",
      "@vendor": "TP-LINK Technologies",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/o:tp-link:deco_x50_firmware",
      "@product": "Deco X50",
      "@vendor": "TP-LINK Technologies",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/o:tp-link:deco_xe200_firmware",
      "@product": "Deco XE200",
      "@vendor": "TP-LINK Technologies",
      "@version": "2.2"
    }
  ],
  "sec:cvss": {
    "@score": "7.5",
    "@severity": "High",
    "@type": "Base",
    "@vector": "CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
    "@version": "3.0"
  },
  "sec:identifier": "JVNDB-2024-001002",
  "sec:references": [
    {
      "#text": "https://jvn.jp/en/vu/JVNVU91401812/index.html",
      "@id": "JVNVU#91401812",
      "@source": "JVN"
    },
    {
      "#text": "https://www.cve.org/CVERecord?id=CVE-2024-21773",
      "@id": "CVE-2024-21773",
      "@source": "CVE"
    },
    {
      "#text": "https://www.cve.org/CVERecord?id=CVE-2024-21821",
      "@id": "CVE-2024-21821",
      "@source": "CVE"
    },
    {
      "#text": "https://www.cve.org/CVERecord?id=CVE-2024-21833",
      "@id": "CVE-2024-21833",
      "@source": "CVE"
    },
    {
      "#text": "https://nvd.nist.gov/vuln/detail/CVE-2024-21773",
      "@id": "CVE-2024-21773",
      "@source": "NVD"
    },
    {
      "#text": "https://nvd.nist.gov/vuln/detail/CVE-2024-21821",
      "@id": "CVE-2024-21821",
      "@source": "NVD"
    },
    {
      "#text": "https://nvd.nist.gov/vuln/detail/CVE-2024-21833",
      "@id": "CVE-2024-21833",
      "@source": "NVD"
    },
    {
      "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
      "@id": "CWE-78",
      "@title": "OS Command Injection(CWE-78)"
    }
  ],
  "title": "Multiple TP-Link products vulnerable to OS command injection"
}

jvndb-2024-003831
Vulnerability from jvndb
Published
2024-06-28 17:38
Modified
2024-06-28 17:38
Severity
Summary
Multiple TP-Link products vulnerable to OS command injection
Details
Multiple products provided by TP-LINK contains an OS command injection vulnerability (CWE-78) related to the backup/restore function. Chuya Hayakawa of 00One, Inc. reported this vulnerability to JPCERT/CC. JPCERT/CC coordinated with the developer.
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2024/JVNDB-2024-003831.html",
  "dc:date": "2024-06-28T17:38+09:00",
  "dcterms:issued": "2024-06-28T17:38+09:00",
  "dcterms:modified": "2024-06-28T17:38+09:00",
  "description": "Multiple products provided by TP-LINK contains an OS command injection vulnerability (CWE-78) related to the backup/restore function.\r\n\r\nChuya Hayakawa of 00One, Inc. reported this vulnerability to JPCERT/CC.\r\nJPCERT/CC coordinated with the developer.",
  "link": "https://jvndb.jvn.jp/en/contents/2024/JVNDB-2024-003831.html",
  "sec:cpe": [
    {
      "#text": "cpe:/o:tp-link:archer_air_r5_firmware",
      "@product": "Archer Air R5",
      "@vendor": "TP-LINK Technologies",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/o:tp-link:archer_ax3000_firmware",
      "@product": "Archer AX3000",
      "@vendor": "TP-LINK Technologies",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/o:tp-link:archer_ax5400_firmware",
      "@product": "Archer AX5400",
      "@vendor": "TP-LINK Technologies",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/o:tp-link:archer_axe5400_firmware",
      "@product": "Archer AXE5400",
      "@vendor": "TP-LINK Technologies",
      "@version": "2.2"
    },
    {
      "#text": "cpe:/o:tp-link:archer_axe75",
      "@product": "Archer AXE75",
      "@vendor": "TP-LINK Technologies",
      "@version": "2.2"
    }
  ],
  "sec:cvss": {
    "@score": "6.8",
    "@severity": "Medium",
    "@type": "Base",
    "@vector": "CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
    "@version": "3.0"
  },
  "sec:identifier": "JVNDB-2024-003831",
  "sec:references": [
    {
      "#text": "https://jvn.jp/en/vu/JVNVU99784493/index.html",
      "@id": "JVNVU#99784493",
      "@source": "JVN"
    },
    {
      "#text": "https://www.cve.org/CVERecord?id=CVE-2024-38471",
      "@id": "CVE-2024-38471",
      "@source": "CVE"
    },
    {
      "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
      "@id": "CWE-78",
      "@title": "OS Command Injection(CWE-78)"
    }
  ],
  "title": "Multiple TP-Link products vulnerable to OS command injection"
}