7.8
CVSSv2

CVE-2020-9375

Published: 25/03/2020 Updated: 31/03/2020
CVSS v2 Base Score: 7.8 | Impact Score: 6.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 694
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:C

Vulnerability Summary

TP-Link Archer C50 V3 devices before Build 200318 Rel. 62209 allows remote malicious users to cause a denial of service via a crafted HTTP Header containing an unexpected Referer field.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

tp-link archer_c50 build_170822

tp-link archer_c50 build_171227

tp-link archer_c50 build_200318

Exploits

TP-Link Archer C50 V3 devices before build 200318 release 62209 allow remote attackers to cause a denial of service condition via a crafted HTTP Header containing an unexpected Referer field ...

Github Repositories

TP-Link Archer C50 V3 devices before Build 200318 Rel. 62209 allows remote attackers to cause a denial of service via a crafted HTTP Header containing an unexpected Referer field.

CVE-2020-9375 TP-Link Archer C50 V3 devices before Build 200318 Rel 62209 allows remote attackers to cause a denial of service via a crafted HTTP Header containing an unexpected Referer field Exploit Title : TP-Link Archer C50 v3 Denial of Service Date : 25-01-2020 Exploit Author : thewhiteh4t Vendor Homepage : wwwtp-linkcom/ Version : TP-Link Archer C50 v3 Build 1