This vulnerability allows network-adjacent attackers execute arbitrary code on affected installations of TP-Link Archer A7 Firmware Ver: 190726 AC1750 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the tdpServer service, which listens on UDP port 20002 by default. This issue results from the use of hard-coded encryption key. An attacker can leverage this in conjunction with other vulnerabilities to execute code in the context of root. Was ZDI-CAN-9652.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: zdi

Published: 2020-03-25T19:15:24

Updated: 2024-08-04T11:14:15.710Z

Reserved: 2020-03-24T00:00:00

Link: CVE-2020-10884

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-03-25T21:15:12.107

Modified: 2023-02-16T03:21:17.027

Link: CVE-2020-10884

cve-icon Redhat

No data.