CVE-2020-35575

A password-disclosure issue in the web interface on certain TP-Link devices allows a remote attacker to get full administrative access to the web panel. This affects WA901ND devices before 3.16.9(201211) beta, and Archer C5, Archer C7, MR3420, MR6400, WA701ND, WA801ND, WDR3500, WDR3600, WE843N, WR1043ND, WR1045ND, WR740N, WR741ND, WR749N, WR802N, WR840N, WR841HP, WR841N, WR842N, WR842ND, WR845N, WR940N, WR941HP, WR945N, WR949N, and WRD4300 devices.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:tp-link:wa901nd_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:tp-link:wa901nd:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:tp-link:archer_c5_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:tp-link:archer_c5:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:tp-link:archer_c7_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:tp-link:archer_c7:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:tp-link:mr3420_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:tp-link:mr3420:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:o:tp-link:mr6400_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:tp-link:mr6400:-:*:*:*:*:*:*:*

Configuration 6 (hide)

AND
cpe:2.3:o:tp-link:wa701nd_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:tp-link:wa701nd:-:*:*:*:*:*:*:*

Configuration 7 (hide)

AND
cpe:2.3:o:tp-link:wa801nd_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:tp-link:wa801nd:-:*:*:*:*:*:*:*

Configuration 8 (hide)

AND
cpe:2.3:o:tp-link:wdr3500_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:tp-link:wdr3500:-:*:*:*:*:*:*:*

Configuration 9 (hide)

AND
cpe:2.3:o:tp-link:wdr3600_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:tp-link:wdr3600:-:*:*:*:*:*:*:*

Configuration 10 (hide)

AND
cpe:2.3:o:tp-link:we843n_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:tp-link:we843n:-:*:*:*:*:*:*:*

Configuration 11 (hide)

AND
cpe:2.3:o:tp-link:wr1043nd_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:tp-link:wr1043nd:-:*:*:*:*:*:*:*

Configuration 12 (hide)

AND
cpe:2.3:o:tp-link:wr1045nd_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:tp-link:wr1045nd:-:*:*:*:*:*:*:*

Configuration 13 (hide)

AND
cpe:2.3:o:tp-link:wr740n_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:tp-link:wr740n:-:*:*:*:*:*:*:*

Configuration 14 (hide)

AND
cpe:2.3:o:tp-link:wr741nd_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:tp-link:wr741nd:-:*:*:*:*:*:*:*

Configuration 15 (hide)

AND
cpe:2.3:o:tp-link:wr749n_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:tp-link:wr749n:-:*:*:*:*:*:*:*

Configuration 16 (hide)

AND
cpe:2.3:o:tp-link:wr802n_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:tp-link:wr802n:-:*:*:*:*:*:*:*

Configuration 17 (hide)

AND
cpe:2.3:o:tp-link:wr840n_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:tp-link:wr840n:-:*:*:*:*:*:*:*

Configuration 18 (hide)

AND
cpe:2.3:o:tp-link:wr841hp_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:tp-link:wr841hp:-:*:*:*:*:*:*:*

Configuration 19 (hide)

AND
cpe:2.3:o:tp-link:wr841n_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:tp-link:wr841n:-:*:*:*:*:*:*:*

Configuration 20 (hide)

AND
cpe:2.3:o:tp-link:wr842n_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:tp-link:wr842n:-:*:*:*:*:*:*:*

Configuration 21 (hide)

AND
cpe:2.3:o:tp-link:wr842nd_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:tp-link:wr842nd:-:*:*:*:*:*:*:*

Configuration 22 (hide)

AND
cpe:2.3:o:tp-link:wr845n_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:tp-link:wr845n:-:*:*:*:*:*:*:*

Configuration 23 (hide)

AND
cpe:2.3:o:tp-link:wr940n_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:tp-link:wr940n:-:*:*:*:*:*:*:*

Configuration 24 (hide)

AND
cpe:2.3:o:tp-link:wr941hp_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:tp-link:wr941hp:-:*:*:*:*:*:*:*

Configuration 25 (hide)

AND
cpe:2.3:o:tp-link:wr945n_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:tp-link:wr945n:-:*:*:*:*:*:*:*

Configuration 26 (hide)

AND
cpe:2.3:o:tp-link:wr949n_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:tp-link:wr949n:-:*:*:*:*:*:*:*

Configuration 27 (hide)

AND
cpe:2.3:o:tp-link:wrd4300_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:tp-link:wrd4300:-:*:*:*:*:*:*:*

History

07 Sep 2021, 22:07

Type Values Removed Values Added
CWE CWE-522
References (MISC) http://packetstormsecurity.com/files/163274/TP-Link-TL-WR841N-Command-Injection.html - (MISC) http://packetstormsecurity.com/files/163274/TP-Link-TL-WR841N-Command-Injection.html - Exploit, Third Party Advisory, VDB Entry

21 Jul 2021, 11:39

Type Values Removed Values Added
References
  • (MISC) http://packetstormsecurity.com/files/163274/TP-Link-TL-WR841N-Command-Injection.html -

Information

Published : 2020-12-26 02:15

Updated : 2024-02-04 21:23


NVD link : CVE-2020-35575

Mitre link : CVE-2020-35575

CVE.ORG link : CVE-2020-35575


JSON object : View

Products Affected

tp-link

  • we843n_firmware
  • wa801nd
  • wr741nd_firmware
  • mr3420_firmware
  • wr802n_firmware
  • wr949n_firmware
  • wa901nd_firmware
  • archer_c5
  • mr6400
  • wr1045nd_firmware
  • wr1045nd
  • wdr3600
  • wr740n
  • wr842nd_firmware
  • archer_c7_firmware
  • wr841hp
  • wr740n_firmware
  • wr940n
  • wr949n
  • archer_c5_firmware
  • wa901nd
  • mr6400_firmware
  • we843n
  • wr840n
  • wr841n
  • wr1043nd_firmware
  • wr1043nd
  • wr941hp_firmware
  • archer_c7
  • wr749n
  • wr802n
  • wr945n
  • wr941hp
  • wr945n_firmware
  • wdr3500_firmware
  • mr3420
  • wr840n_firmware
  • wr845n
  • wr741nd
  • wa801nd_firmware
  • wr841n_firmware
  • wdr3600_firmware
  • wr841hp_firmware
  • wr842n
  • wrd4300
  • wrd4300_firmware
  • wa701nd_firmware
  • wr749n_firmware
  • wr842n_firmware
  • wr845n_firmware
  • wr842nd
  • wa701nd
  • wr940n_firmware
  • wdr3500