CVE-2023-27333

TP-Link Archer AX21 tmpServer Command 0x422 Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of TP-Link Archer AX21 routers. Authentication is required to exploit this vulnerability. The specific flaw exists within the handling of command 0x422 provided to the tmpServer service. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. . Was ZDI-CAN-19905.
CVSS

No CVSS.

Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:tp-link:archer_ax21_firmware:1.1.3:build_20221125:*:*:*:*:*:*
cpe:2.3:h:tp-link:archer_ax21:-:*:*:*:*:*:*:*

History

06 Aug 2025, 14:24

Type Values Removed Values Added
First Time Tp-link archer Ax21 Firmware
Tp-link archer Ax21
Tp-link
References () https://www.zerodayinitiative.com/advisories/ZDI-23-244/ - () https://www.zerodayinitiative.com/advisories/ZDI-23-244/ - Third Party Advisory
CPE cpe:2.3:h:tp-link:archer_ax21:-:*:*:*:*:*:*:*
cpe:2.3:o:tp-link:archer_ax21_firmware:1.1.3:build_20221125:*:*:*:*:*:*

18 Sep 2024, 19:15

Type Values Removed Values Added
Summary TP-Link Archer AX21 tmpServer Command 0x422 Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of TP-Link Archer AX21 routers. Authentication is required to exploit this vulnerability. The specific flaw exists within the handling of command 0x422 provided to the tmpServer service. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-19905. TP-Link Archer AX21 tmpServer Command 0x422 Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of TP-Link Archer AX21 routers. Authentication is required to exploit this vulnerability. The specific flaw exists within the handling of command 0x422 provided to the tmpServer service. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. . Was ZDI-CAN-19905.

03 May 2024, 02:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-05-03 02:15

Updated : 2025-08-06 14:24


NVD link : CVE-2023-27333

Mitre link : CVE-2023-27333


JSON object : View

Products Affected

tp-link

  • archer_ax21
  • archer_ax21_firmware
CWE

No CWE.