8.8
HIGH
CVE-2024-21773
TP-LINK Command Injection Vulnerability on Parental Control Settings
Description

Multiple TP-LINK products allow a network-adjacent unauthenticated attacker with access to the product from the LAN port or Wi-Fi to execute arbitrary OS commands on the product that has pre-specified target devices and blocked URLs in parental control settings.

INFO

Published Date :

Jan. 11, 2024, 12:15 a.m.

Last Modified :

July 3, 2024, 11:15 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2024-21773 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Tp-link archer_ax3000_firmware
2 Tp-link archer_ax5400_firmware
3 Tp-link deco_x50_firmware
4 Tp-link deco_xe200_firmware
5 Tp-link archer_ax3000
6 Tp-link archer_ax5400
7 Tp-link deco_x50
8 Tp-link deco_xe200
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-21773 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-21773 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    Jul. 03, 2024

    Action Type Old Value New Value
    Changed Description Multiple TP-LINK products allow a network-adjacent unauthenticated attacker with access to the product to execute arbitrary OS commands. Affected products/versions are as follows: Archer AX3000 firmware versions prior to "Archer AX3000(JP)_V1_1.1.2 Build 20231115", Archer AX5400 firmware versions prior to "Archer AX5400(JP)_V1_1.1.2 Build 20231115", Deco X50 firmware versions prior to "Deco X50(JP)_V1_1.4.1 Build 20231122", and Deco XE200 firmware versions prior to "Deco XE200(JP)_V1_1.2.5 Build 20231120". Multiple TP-LINK products allow a network-adjacent unauthenticated attacker with access to the product from the LAN port or Wi-Fi to execute arbitrary OS commands on the product that has pre-specified target devices and blocked URLs in parental control settings.
    Added Reference JPCERT/CC https://www.tp-link.com/jp/support/download/archer-air-r5/v1/#Firmware [No types assigned]
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Jan. 18, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://jvn.jp/en/vu/JVNVU91401812/ No Types Assigned https://jvn.jp/en/vu/JVNVU91401812/ Third Party Advisory
    Changed Reference Type https://www.tp-link.com/jp/support/download/archer-ax3000/#Firmware No Types Assigned https://www.tp-link.com/jp/support/download/archer-ax3000/#Firmware Product
    Changed Reference Type https://www.tp-link.com/jp/support/download/archer-ax5400/#Firmware No Types Assigned https://www.tp-link.com/jp/support/download/archer-ax5400/#Firmware Product
    Changed Reference Type https://www.tp-link.com/jp/support/download/deco-x50/v1/#Firmware No Types Assigned https://www.tp-link.com/jp/support/download/deco-x50/v1/#Firmware Product
    Changed Reference Type https://www.tp-link.com/jp/support/download/deco-xe200/#Firmware No Types Assigned https://www.tp-link.com/jp/support/download/deco-xe200/#Firmware Product
    Added CWE NIST CWE-78
    Added CPE Configuration AND OR *cpe:2.3:o:tp-link:archer_ax3000_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.1.2 OR cpe:2.3:h:tp-link:archer_ax3000:1.0:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:tp-link:archer_ax5400_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.1.2 OR cpe:2.3:h:tp-link:archer_ax5400:1.0:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:tp-link:deco_x50_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.4.1 OR cpe:2.3:h:tp-link:deco_x50:1.0:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:tp-link:deco_xe200_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.2.5 OR cpe:2.3:h:tp-link:deco_xe200:1.0:*:*:*:*:*:*:*
  • CVE Received by [email protected]

    Jan. 11, 2024

    Action Type Old Value New Value
    Added Description Multiple TP-LINK products allow a network-adjacent unauthenticated attacker with access to the product to execute arbitrary OS commands. Affected products/versions are as follows: Archer AX3000 firmware versions prior to "Archer AX3000(JP)_V1_1.1.2 Build 20231115", Archer AX5400 firmware versions prior to "Archer AX5400(JP)_V1_1.1.2 Build 20231115", Deco X50 firmware versions prior to "Deco X50(JP)_V1_1.4.1 Build 20231122", and Deco XE200 firmware versions prior to "Deco XE200(JP)_V1_1.2.5 Build 20231120".
    Added Reference JPCERT/CC https://www.tp-link.com/jp/support/download/archer-ax3000/#Firmware [No types assigned]
    Added Reference JPCERT/CC https://www.tp-link.com/jp/support/download/archer-ax5400/#Firmware [No types assigned]
    Added Reference JPCERT/CC https://www.tp-link.com/jp/support/download/deco-x50/v1/#Firmware [No types assigned]
    Added Reference JPCERT/CC https://www.tp-link.com/jp/support/download/deco-xe200/#Firmware [No types assigned]
    Added Reference JPCERT/CC https://jvn.jp/en/vu/JVNVU91401812/ [No types assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-21773 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.20 }} 0.08%

score

0.58715

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability