Description

Multiple TP-LINK products allow a network-adjacent unauthenticated attacker with access to the product to execute arbitrary OS commands. The affected device, with the initial configuration, allows login only from the LAN port or Wi-Fi.

INFO

Published Date :

Jan. 11, 2024, 12:15 a.m.

Last Modified :

July 3, 2024, 11:15 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2024-21833 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2024-21833 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Tp-link archer_ax3000_firmware
2 Tp-link archer_ax5400_firmware
3 Tp-link deco_x50_firmware
4 Tp-link deco_xe200_firmware
5 Tp-link archer_axe75_firmware
6 Tp-link archer_ax3000
7 Tp-link archer_ax5400
8 Tp-link deco_x50
9 Tp-link deco_xe200
10 Tp-link archer_axe75
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Collect some iot-related security articles, including vulnerability analysis, security conferences and papers, etc.

iot-security

Updated: 1 week, 3 days ago
211 stars 27 fork 27 watcher
Born at : Dec. 6, 2022, 1:11 p.m. This repo has been linked 46 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-21833 vulnerability anywhere in the article.

  • Cybersecurity News
RomCom Group’s Underground Ransomware Exploits Microsoft Zero-Day Flaw

The data leak site for Underground ransomwareFortiGuard Labs found a new ransomware variant, Underground, that has been linked to the Russia-based RomCom group (also known as Storm-0978). This insidio ... Read more

Published Date: Sep 04, 2024 (1 week, 5 days ago)
  • Cybersecurity News
Congress Scrutinizes TP-Link Routers Over Cybersecurity Concerns

Two members of Congress have urged the U.S. Department of Commerce to investigate the cybersecurity risks associated with Wi-Fi routers manufactured by the Chinese company TP-Link Technologies, and th ... Read more

Published Date: Aug 21, 2024 (3 weeks, 5 days ago)

The following table lists the changes that have been made to the CVE-2024-21833 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    Jul. 03, 2024

    Action Type Old Value New Value
    Changed Description Multiple TP-LINK products allow a network-adjacent unauthenticated attacker with access to the product to execute arbitrary OS commands. Affected products/versions are as follows: Archer AX3000 firmware versions prior to "Archer AX3000(JP)_V1_1.1.2 Build 20231115", Archer AX5400 firmware versions prior to "Archer AX5400(JP)_V1_1.1.2 Build 20231115", Archer AXE75 firmware versions prior to "Archer AXE75(JP)_V1_231115", Deco X50 firmware versions prior to "Deco X50(JP)_V1_1.4.1 Build 20231122", and Deco XE200 firmware versions prior to "Deco XE200(JP)_V1_1.2.5 Build 20231120". Multiple TP-LINK products allow a network-adjacent unauthenticated attacker with access to the product to execute arbitrary OS commands. The affected device, with the initial configuration, allows login only from the LAN port or Wi-Fi.
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Jan. 18, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://jvn.jp/en/vu/JVNVU91401812/ No Types Assigned https://jvn.jp/en/vu/JVNVU91401812/ Third Party Advisory
    Changed Reference Type https://www.tp-link.com/jp/support/download/archer-ax3000/#Firmware No Types Assigned https://www.tp-link.com/jp/support/download/archer-ax3000/#Firmware Product
    Changed Reference Type https://www.tp-link.com/jp/support/download/archer-ax5400/#Firmware No Types Assigned https://www.tp-link.com/jp/support/download/archer-ax5400/#Firmware Product
    Changed Reference Type https://www.tp-link.com/jp/support/download/archer-axe75/#Firmware No Types Assigned https://www.tp-link.com/jp/support/download/archer-axe75/#Firmware Product
    Changed Reference Type https://www.tp-link.com/jp/support/download/deco-x50/v1/#Firmware No Types Assigned https://www.tp-link.com/jp/support/download/deco-x50/v1/#Firmware Product
    Changed Reference Type https://www.tp-link.com/jp/support/download/deco-xe200/#Firmware No Types Assigned https://www.tp-link.com/jp/support/download/deco-xe200/#Firmware Product
    Added CWE NIST CWE-78
    Added CPE Configuration AND OR *cpe:2.3:o:tp-link:archer_ax3000_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.1.2 OR cpe:2.3:h:tp-link:archer_ax3000:1.0:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:tp-link:archer_ax5400_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.1.2 OR cpe:2.3:h:tp-link:archer_ax5400:1.0:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:tp-link:deco_x50_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.4.1 OR cpe:2.3:h:tp-link:deco_x50:1.0:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:tp-link:deco_xe200_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.2.5 OR cpe:2.3:h:tp-link:deco_xe200:1.0:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:tp-link:archer_axe75_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.1.9 OR cpe:2.3:h:tp-link:archer_axe75:1.0:*:*:*:*:*:*:*
  • CVE Received by [email protected]

    Jan. 11, 2024

    Action Type Old Value New Value
    Added Description Multiple TP-LINK products allow a network-adjacent unauthenticated attacker with access to the product to execute arbitrary OS commands. Affected products/versions are as follows: Archer AX3000 firmware versions prior to "Archer AX3000(JP)_V1_1.1.2 Build 20231115", Archer AX5400 firmware versions prior to "Archer AX5400(JP)_V1_1.1.2 Build 20231115", Archer AXE75 firmware versions prior to "Archer AXE75(JP)_V1_231115", Deco X50 firmware versions prior to "Deco X50(JP)_V1_1.4.1 Build 20231122", and Deco XE200 firmware versions prior to "Deco XE200(JP)_V1_1.2.5 Build 20231120".
    Added Reference JPCERT/CC https://www.tp-link.com/jp/support/download/archer-ax3000/#Firmware [No types assigned]
    Added Reference JPCERT/CC https://www.tp-link.com/jp/support/download/archer-ax5400/#Firmware [No types assigned]
    Added Reference JPCERT/CC https://www.tp-link.com/jp/support/download/archer-axe75/#Firmware [No types assigned]
    Added Reference JPCERT/CC https://www.tp-link.com/jp/support/download/deco-x50/v1/#Firmware [No types assigned]
    Added Reference JPCERT/CC https://www.tp-link.com/jp/support/download/deco-xe200/#Firmware [No types assigned]
    Added Reference JPCERT/CC https://jvn.jp/en/vu/JVNVU91401812/ [No types assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-21833 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.20 }} 0.08%

score

0.58715

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability