[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249461

 
 

909

 
 

195508

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2014-9350Date: (C)2014-12-09   (M)2023-12-22


TP-Link TL-WR740N 4 with firmware 3.17.0 Build 140520, 3.16.6 Build 130529, and 3.16.4 Build 130205 allows remote attackers to cause a denial of service (httpd crash) via vectors involving a "new" value in the isNew parameter to PingIframeRpm.htm.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 5.0
Exploit Score: 10.0
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: NONE
Integrity: NONE
Availability: PARTIAL
  
Reference:
OSVDB-115017
EXPLOIT-DB-35345
http://packetstormsecurity.com/files/129227/TP-Link-TL-WR740N-Denial-Of-Service.html
http://www.zeroscience.mk/en/vulnerabilities/ZSL-2014-5210.php
tlwr740n-pingiframerpm-dos(98927)

CWE    1
CWE-19

© SecPod Technologies