ID CVE-2022-4499
Summary TP-Link routers, Archer C5 and WR710N-V1, using the latest software, the strcmp function used for checking credentials in httpd, is susceptible to a side-channel attack. By measuring the response time of the httpd process, an attacker could guess each byte of the username and password.
References
Vulnerable Configurations
  • cpe:2.3:o:tp-link:archer_c5_firmware:2_160201_us:*:*:*:*:*:*:*
    cpe:2.3:o:tp-link:archer_c5_firmware:2_160201_us:*:*:*:*:*:*:*
  • cpe:2.3:h:tp-link:archer_c5:2.0:*:*:*:*:*:*:*
    cpe:2.3:h:tp-link:archer_c5:2.0:*:*:*:*:*:*:*
  • cpe:2.3:o:tp-link:tl-wr710n_firmware:1_151022_us:*:*:*:*:*:*:*
    cpe:2.3:o:tp-link:tl-wr710n_firmware:1_151022_us:*:*:*:*:*:*:*
  • cpe:2.3:h:tp-link:tl-wr710n:1.0:*:*:*:*:*:*:*
    cpe:2.3:h:tp-link:tl-wr710n:1.0:*:*:*:*:*:*:*
CVSS
Base: None
Impact:
Exploitability:
CWE CWE-203
CAPEC
Access
VectorComplexityAuthentication
Impact
ConfidentialityIntegrityAvailability
Last major update 19-01-2023 - 16:08
Published 11-01-2023 - 19:15
Last modified 19-01-2023 - 16:08
Back to Top