Product:

Tl\-Wr710n_firmware

(Tp\-Link)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 2
Date Id Summary Products Score Patch Annotated
2023-01-11 CVE-2022-4498 In TP-Link routers, Archer C5 and WR710N-V1, running the latest available code, when receiving HTTP Basic Authentication the httpd service can be sent a crafted packet that causes a heap overflow. This can result in either a DoS (by crashing the httpd process) or an arbitrary code execution. Archer_c5_firmware, Tl\-Wr710n_firmware 9.8
2023-01-11 CVE-2022-4499 TP-Link routers, Archer C5 and WR710N-V1, using the latest software, the strcmp function used for checking credentials in httpd, is susceptible to a side-channel attack. By measuring the response time of the httpd process, an attacker could guess each byte of the username and password. Archer_c5_firmware, Tl\-Wr710n_firmware 7.5