Vulnerabilities (CVE)

Filtered by vendor Tcl Subscribe
Total 48 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-43481 1 Tcl 1 Browser Tv Web - Browsehere 2024-08-27 N/A 9.8 CRITICAL
An issue in Shenzhen TCL Browser TV Web BrowseHere (aka com.tcl.browser) 6.65.022_dab24cc6_231221_gp allows a remote attacker to execute arbitrary JavaScript code via the com.tcl.browser.portal.browse.activity.BrowsePageActivity component.
CVE-2021-35331 1 Tcl 1 Tcl 2024-08-04 6.8 MEDIUM 7.8 HIGH
** DISPUTED ** In Tcl 8.6.11, a format string vulnerability in nmakehlp.c might allow code execution via a crafted file. NOTE: multiple third parties dispute the significance of this finding.
CVE-2022-24019 1 Tcl 1 Linkhub Mesh Wifi Ac1200 2024-02-04 N/A 9.8 CRITICAL
A buffer overflow vulnerability exists in the GetValue functionality of TCL LinkHub Mesh Wi-Fi MS1G_00_01.00_14. A specially-crafted configuration value can lead to a buffer overflow. An attacker can modify a configuration value to trigger this vulnerability.This vulnerability represents all occurances of the buffer overflow vulnerability within the netctrl binary.
CVE-2022-27185 1 Tcl 1 Linkhub Mesh Wifi Ac1200 2024-02-04 N/A 7.5 HIGH
A denial of service vulnerability exists in the confctl_set_master_wlan functionality of TCL LinkHub Mesh Wifi MS1G_00_01.00_14. A specially-crafted network packet can lead to denial of service. An attacker can send packets to trigger this vulnerability.
CVE-2022-21178 1 Tcl 1 Linkhub Mesh Wifi Ac1200 2024-02-04 N/A 9.8 CRITICAL
An os command injection vulnerability exists in the confsrv ucloud_add_new_node functionality of TCL LinkHub Mesh Wifi MS1G_00_01.00_14. A specially-crafted network packet can lead to arbitrary command execution. An attacker can send a malicious packet to trigger this vulnerability.
CVE-2022-23918 1 Tcl 1 Linkhub Mesh Wifi Ac1200 2024-02-04 N/A 9.8 CRITICAL
A stack-based buffer overflow vulnerability exists in the confsrv set_mf_rule functionality of TCL LinkHub Mesh Wifi MS1G_00_01.00_14. A specially-crafted network packet can lead to stack-based buffer overflow. An attacker can send a malicious packet to trigger this vulnerability.This vulnerability leverages the ethAddr field within the protobuf message to cause a buffer overflow.
CVE-2022-27633 1 Tcl 1 Linkhub Mesh Wifi Ac1200 2024-02-04 N/A 7.5 HIGH
An information disclosure vulnerability exists in the confctl_get_guest_wlan functionality of TCL LinkHub Mesh Wifi MS1G_00_01.00_14. A specially-crafted network packet can lead to information disclosure. An attacker can send packets to trigger this vulnerability.
CVE-2022-24006 1 Tcl 1 Linkhub Mesh Wifi Ac1200 2024-02-04 N/A 9.8 CRITICAL
A buffer overflow vulnerability exists in the GetValue functionality of TCL LinkHub Mesh Wi-Fi MS1G_00_01.00_14. A specially-crafted configuration value can lead to a buffer overflow. An attacker can modify a configuration value to trigger this vulnerability.This vulnerability represents all occurances of the buffer overflow vulnerability within the arpbrocast binary.
CVE-2022-24018 1 Tcl 1 Linkhub Mesh Wifi Ac1200 2024-02-04 N/A 9.8 CRITICAL
A buffer overflow vulnerability exists in the GetValue functionality of TCL LinkHub Mesh Wi-Fi MS1G_00_01.00_14. A specially-crafted configuration value can lead to a buffer overflow. An attacker can modify a configuration value to trigger this vulnerability.This vulnerability represents all occurances of the buffer overflow vulnerability within the multiWAN binary.
CVE-2022-24011 1 Tcl 1 Linkhub Mesh Wifi Ac1200 2024-02-04 N/A 9.8 CRITICAL
A buffer overflow vulnerability exists in the GetValue functionality of TCL LinkHub Mesh Wi-Fi MS1G_00_01.00_14. A specially-crafted configuration value can lead to a buffer overflow. An attacker can modify a configuration value to trigger this vulnerability.This vulnerability represents all occurances of the buffer overflow vulnerability within the device_list binary.
CVE-2022-22144 1 Tcl 1 Linkhub Mesh Wifi Ac1200 2024-02-04 N/A 9.8 CRITICAL
A hard-coded password vulnerability exists in the libcommonprod.so prod_change_root_passwd functionality of TCL LinkHub Mesh Wi-Fi MS1G_00_01.00_14. During system startup this functionality is always called, leading to a known root password. An attacker does not have to do anything to trigger this vulnerability.
CVE-2022-21201 1 Tcl 1 Linkhub Mesh Wifi Ac1200 2024-02-04 N/A 8.8 HIGH
A stack-based buffer overflow vulnerability exists in the confers ucloud_add_node_new functionality of TCL LinkHub Mesh Wi-Fi MS1G_00_01.00_14. A specially-crafted network packet can lead to stack-based buffer overflow. An attacker can send a malicious packet to trigger this vulnerability.
CVE-2022-24009 1 Tcl 1 Linkhub Mesh Wifi Ac1200 2024-02-04 N/A 9.8 CRITICAL
A buffer overflow vulnerability exists in the GetValue functionality of TCL LinkHub Mesh Wi-Fi MS1G_00_01.00_14. A specially-crafted configuration value can lead to a buffer overflow. An attacker can modify a configuration value to trigger this vulnerability.This vulnerability represents all occurances of the buffer overflow vulnerability within the confsrv binary.
CVE-2022-24016 1 Tcl 1 Linkhub Mesh Wifi Ac1200 2024-02-04 N/A 9.8 CRITICAL
A buffer overflow vulnerability exists in the GetValue functionality of TCL LinkHub Mesh Wi-Fi MS1G_00_01.00_14. A specially-crafted configuration value can lead to a buffer overflow. An attacker can modify a configuration value to trigger this vulnerability.This vulnerability represents all occurances of the buffer overflow vulnerability within the mesh_status_check binary.
CVE-2022-24014 1 Tcl 1 Linkhub Mesh Wifi Ac1200 2024-02-04 N/A 9.8 CRITICAL
A buffer overflow vulnerability exists in the GetValue functionality of TCL LinkHub Mesh Wi-Fi MS1G_00_01.00_14. A specially-crafted configuration value can lead to a buffer overflow. An attacker can modify a configuration value to trigger this vulnerability.This vulnerability represents all occurances of the buffer overflow vulnerability within the logserver binary.
CVE-2022-24024 1 Tcl 1 Linkhub Mesh Wifi Ac1200 2024-02-04 N/A 9.8 CRITICAL
A buffer overflow vulnerability exists in the GetValue functionality of TCL LinkHub Mesh Wi-Fi MS1G_00_01.00_14. A specially-crafted configuration value can lead to a buffer overflow. An attacker can modify a configuration value to trigger this vulnerability.This vulnerability represents all occurances of the buffer overflow vulnerability within the rtk_ate binary.
CVE-2022-24007 1 Tcl 1 Linkhub Mesh Wifi Ac1200 2024-02-04 N/A 9.8 CRITICAL
A buffer overflow vulnerability exists in the GetValue functionality of TCL LinkHub Mesh Wi-Fi MS1G_00_01.00_14. A specially-crafted configuration value can lead to a buffer overflow. An attacker can modify a configuration value to trigger this vulnerability.This vulnerability represents all occurances of the buffer overflow vulnerability within the cfm binary.
CVE-2022-24029 1 Tcl 1 Linkhub Mesh Wifi Ac1200 2024-02-04 N/A 9.8 CRITICAL
A buffer overflow vulnerability exists in the GetValue functionality of TCL LinkHub Mesh Wi-Fi MS1G_00_01.00_14. A specially-crafted configuration value can lead to a buffer overflow. An attacker can modify a configuration value to trigger this vulnerability.This vulnerability represents all occurances of the buffer overflow vulnerability within the rp-pppoe.so binary.
CVE-2022-23919 1 Tcl 1 Linkhub Mesh Wifi Ac1200 2024-02-04 N/A 9.8 CRITICAL
A stack-based buffer overflow vulnerability exists in the confsrv set_mf_rule functionality of TCL LinkHub Mesh Wifi MS1G_00_01.00_14. A specially-crafted network packet can lead to stack-based buffer overflow. An attacker can send a malicious packet to trigger this vulnerability.This vulnerability leverages the name field within the protobuf message to cause a buffer overflow.
CVE-2022-25996 1 Tcl 1 Linkhub Mesh Wifi Ac1200 2024-02-04 N/A 9.8 CRITICAL
A stack-based buffer overflow vulnerability exists in the confsrv addTimeGroup functionality of TCL LinkHub Mesh Wi-Fi MS1G_00_01.00_14. A specially-crafted network packet can lead to a buffer overflow. An attacker can send a malicious packet to trigger this vulnerability.