Filtered by vendor Tp-link Subscriptions
Filtered by product Tl-wr1043nd Firmware Subscriptions
Total 4 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2013-2646 1 Tp-link 2 Tl-wr1043nd, Tl-wr1043nd Firmware 2024-08-06 7.5 High
TP-LINK TL-WR1043ND V1_120405 devices contain an unspecified denial of service vulnerability.
CVE-2018-16119 1 Tp-link 2 Tl-wr1043nd, Tl-wr1043nd Firmware 2024-08-05 N/A
Stack-based buffer overflow in the httpd server of TP-Link WR1043nd (Firmware Version 3) allows remote attackers to execute arbitrary code via a malicious MediaServer request to /userRpm/MediaServerFoldersCfgRpm.htm.
CVE-2019-6971 1 Tp-link 2 Tl-wr1043nd, Tl-wr1043nd Firmware 2024-08-04 N/A
An issue was discovered on TP-Link TL-WR1043ND V2 devices. An attacker can send a cookie in an HTTP authentication packet to the router management web interface, and fully control the router without knowledge of the credentials.
CVE-2019-6972 1 Tp-link 2 Tl-wr1043nd, Tl-wr1043nd Firmware 2024-08-04 N/A
An issue was discovered on TP-Link TL-WR1043ND V2 devices. The credentials can be easily decoded and cracked by brute-force, WordList, or Rainbow Table attacks. Specifically, credentials in the "Authorization" cookie are encoded with URL encoding and base64, leading to easy decoding. Also, the username is cleartext, and the password is hashed with the MD5 algorithm (after decoding of the URL encoded string with base64).