Product:

Tl\-Wr1043nd_firmware

(Tp\-Link)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 4
Date Id Summary Products Score Patch Annotated
2019-06-20 CVE-2018-16119 Stack-based buffer overflow in the httpd server of TP-Link WR1043nd (Firmware Version 3) allows remote attackers to execute arbitrary code via a malicious MediaServer request to /userRpm/MediaServerFoldersCfgRpm.htm. Tl\-Wr1043nd_firmware 7.2
2020-02-03 CVE-2013-2646 TP-LINK TL-WR1043ND V1_120405 devices contain an unspecified denial of service vulnerability. Tl\-Wr1043nd_firmware N/A
2019-06-19 CVE-2019-6972 An issue was discovered on TP-Link TL-WR1043ND V2 devices. The credentials can be easily decoded and cracked by brute-force, WordList, or Rainbow Table attacks. Specifically, credentials in the "Authorization" cookie are encoded with URL encoding and base64, leading to easy decoding. Also, the username is cleartext, and the password is hashed with the MD5 algorithm (after decoding of the URL encoded string with base64). Tl\-Wr1043nd_firmware 7.5
2019-06-19 CVE-2019-6971 An issue was discovered on TP-Link TL-WR1043ND V2 devices. An attacker can send a cookie in an HTTP authentication packet to the router management web interface, and fully control the router without knowledge of the credentials. Tl\-Wr1043nd_firmware 9.8