Filtered by vendor Tp-link Subscriptions
Filtered by product Tl-wr710n Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-4499 1 Tp-link 4 Archer C5, Archer C5 Firmware, Tl-wr710n and 1 more 2024-08-03 7.5 High
TP-Link routers, Archer C5 and WR710N-V1, using the latest software, the strcmp function used for checking credentials in httpd, is susceptible to a side-channel attack. By measuring the response time of the httpd process, an attacker could guess each byte of the username and password.
CVE-2022-4498 1 Tp-link 4 Archer C5, Archer C5 Firmware, Tl-wr710n and 1 more 2024-08-03 9.8 Critical
In TP-Link routers, Archer C5 and WR710N-V1, running the latest available code, when receiving HTTP Basic Authentication the httpd service can be sent a crafted packet that causes a heap overflow. This can result in either a DoS (by crashing the httpd process) or an arbitrary code execution.