9.8
CRITICAL
CVE-2021-4045
TP-Link Tapo C200 IP Camera Root Access Command Execution
Description

TP-Link Tapo C200 IP camera, on its 1.1.15 firmware version and below, is affected by an unauthenticated RCE vulnerability, present in the uhttpd binary running by default as root. The exploitation of this vulnerability allows an attacker to take full control of the camera.

INFO

Published Date :

March 10, 2022, 5:44 p.m.

Last Modified :

Sept. 30, 2022, 2:46 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2021-4045 has a 22 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2021-4045 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Tp-link tapo_c200_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-4045.

URL Resource
http://packetstormsecurity.com/files/168472/TP-Link-Tapo-c200-1.1.15-Remote-Code-Execution.html Exploit Third Party Advisory VDB Entry
https://www.incibe-cert.es/en/early-warning/security-advisories/tp-link-tapo-c200-remote-code-execution-vulnerability Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Python Jupyter Notebook Shell CSS

Updated: 3 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : June 1, 2024, 11:51 p.m. This repo has been linked 1 different CVEs too.

All CVE - PoC in GitHub

poc proofofconcept tester allcve cvegithub cvenew cvepoc cveupdate

Updated: 3 weeks, 3 days ago
5 stars 2 fork 2 watcher
Born at : March 22, 2024, 3:58 p.m. This repo has been linked 928 different CVEs too.

None

Updated: 6 months, 1 week ago
1 stars 0 fork 0 watcher
Born at : March 11, 2024, 1:21 p.m. This repo has been linked 930 different CVEs too.

hacking ai

Python Jupyter Notebook Shell CSS

Updated: 4 months, 4 weeks ago
2 stars 0 fork 0 watcher
Born at : Jan. 6, 2024, 11:41 p.m. This repo has been linked 1 different CVEs too.

None

Python Jupyter Notebook Shell CSS

Updated: 8 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Dec. 31, 2023, 1:55 a.m. This repo has been linked 1 different CVEs too.

🔐 "PWNTAPO: Unveiling Command Injection in TP-Link Tapo C200 Cameras (<= v1.1.16 Build 211209)" 🔓

cve-2021-4045 hackingtools iot

Python

Updated: 1 month, 4 weeks ago
4 stars 1 fork 1 watcher
Born at : Dec. 26, 2023, 8:20 a.m. This repo has been linked 1 different CVEs too.

BeCode Module - Active Directory Pentesting

Updated: 9 months, 4 weeks ago
0 stars 2 fork 2 watcher
Born at : Nov. 22, 2023, 9:41 a.m. This repo has been linked 1 different CVEs too.

🤖 hackGPT

Python Jupyter Notebook Shell CSS

Updated: 9 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 13, 2023, 9:55 p.m. This repo has been linked 1 different CVEs too.

None

Python Jupyter Notebook Shell CSS

Updated: 11 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : Oct. 9, 2023, 10:11 a.m. This repo has been linked 1 different CVEs too.

None

Python Jupyter Notebook Shell CSS

Updated: 11 months, 2 weeks ago
1 stars 0 fork 0 watcher
Born at : Oct. 4, 2023, 8:13 a.m. This repo has been linked 1 different CVEs too.

Automated Cataloguing of Starred Repos because Github Search Sucks

Updated: 1 week, 5 days ago
14 stars 1 fork 1 watcher
Born at : July 13, 2023, 5:55 a.m. This repo has been linked 2 different CVEs too.

Resources to getting started vulnerability research on IoT/embedded devices.

Updated: 1 week, 5 days ago
20 stars 3 fork 3 watcher
Born at : June 30, 2023, 4:44 a.m. This repo has been linked 6 different CVEs too.

None

Updated: 1 year, 5 months ago
0 stars 2 fork 2 watcher
Born at : April 8, 2023, 6:19 a.m. This repo has been linked 923 different CVEs too.

None

Updated: 7 months, 1 week ago
20 stars 3 fork 3 watcher
Born at : Feb. 14, 2023, 6:10 p.m. This repo has been linked 921 different CVEs too.

I leverage OpenAI and ChatGPT to do hackerish things

malware malwareanalysis managers openai chatbot chatgpt chatgpt-api chatgpt3 openai-api python chatgpt-app chatgpt-python chatgpt4

Jupyter Notebook Python Shell CSS

Updated: 1 week, 5 days ago
785 stars 181 fork 181 watcher
Born at : Dec. 3, 2022, 6:58 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-4045 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-4045 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Sep. 30, 2022

    Action Type Old Value New Value
    Changed Reference Type http://packetstormsecurity.com/files/168472/TP-Link-Tapo-c200-1.1.15-Remote-Code-Execution.html No Types Assigned http://packetstormsecurity.com/files/168472/TP-Link-Tapo-c200-1.1.15-Remote-Code-Execution.html Exploit, Third Party Advisory, VDB Entry
  • CVE Modified by [email protected]

    Sep. 23, 2022

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/168472/TP-Link-Tapo-c200-1.1.15-Remote-Code-Execution.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 15, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://www.incibe-cert.es/en/early-warning/security-advisories/tp-link-tapo-c200-remote-code-execution-vulnerability No Types Assigned https://www.incibe-cert.es/en/early-warning/security-advisories/tp-link-tapo-c200-remote-code-execution-vulnerability Third Party Advisory
    Added CWE NIST CWE-77
    Added CPE Configuration AND OR *cpe:2.3:o:tp-link:tapo_c200_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.1.15 OR cpe:2.3:h:tp-link:tapo_c200:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-4045 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

25.13 }} -1.32%

score

0.96646

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability