Executive Summary

Informations
Name CVE-2014-9350 First vendor Publication 2014-12-08
Vendor Cve Last vendor Modification 2017-09-08

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

TP-Link TL-WR740N 4 with firmware 3.17.0 Build 140520, 3.16.6 Build 130529, and 3.16.4 Build 130205 allows remote attackers to cause a denial of service (httpd crash) via vectors involving a "new" value in the isNew parameter to PingIframeRpm.htm.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9350

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-19 Data Handling

CPE : Common Platform Enumeration

TypeDescriptionCount
Hardware 1
Os 3

Sources (Detail)

Source Url
EXPLOIT-DB http://www.exploit-db.com/exploits/35345
MISC http://packetstormsecurity.com/files/129227/TP-Link-TL-WR740N-Denial-Of-Servi...
http://www.zeroscience.mk/en/vulnerabilities/ZSL-2014-5210.php
OSVDB http://www.osvdb.org/115017
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/98927

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2020-05-23 00:42:58
  • Multiple Updates
2017-09-08 09:23:15
  • Multiple Updates
2016-06-29 00:43:08
  • Multiple Updates
2014-12-23 21:25:54
  • Multiple Updates
2014-12-09 17:25:21
  • Multiple Updates
2014-12-08 21:27:42
  • First insertion