TP-Link TL-WR740N 4 with firmware 3.17.0 Build 140520, 3.16.6 Build 130529, and 3.16.4 Build 130205 allows remote attackers to cause a denial of service (httpd crash) via vectors involving a "new" value in the isNew parameter to PingIframeRpm.htm.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2014-12-08T16:00:00

Updated: 2024-08-06T13:40:25.028Z

Reserved: 2014-12-08T00:00:00

Link: CVE-2014-9350

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2014-12-08T16:59:22.370

Modified: 2017-09-08T01:29:33.827

Link: CVE-2014-9350

cve-icon Redhat

No data.