Vulnerability CVE-2017-16958


Published: 2017-11-27

Description:
TP-Link TL-WVR, TL-WAR, TL-ER, and TL-R devices allow remote authenticated users to execute arbitrary commands via shell metacharacters in the t_bindif field of an admin/bridge command to cgi-bin/luci, related to the get_device_byif function in /usr/lib/lua/luci/controller/admin/bridge.lua in uhttpd.

Type:

CWE-78

(Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') )

CVSS2 => (AV:N/AC:L/Au:S/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9/10
10/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Tp-link -> Tl-r473 firmware 
Tp-link -> Tl-war2600l firmware 
Tp-link -> Tl-wvr450l firmware 
Tp-link -> Tl-er3210g firmware 
Tp-link -> Tl-r473g firmware 
Tp-link -> Tl-war302 firmware 
Tp-link -> Tl-wvr458 firmware 
Tp-link -> Tl-er3220g firmware 
Tp-link -> Tl-r473p-ac firmware 
Tp-link -> Tl-war450 firmware 
Tp-link -> Tl-wvr458l firmware 
Tp-link -> Tl-er5110g firmware 
Tp-link -> Tl-r478+ firmware 
Tp-link -> Tl-war450l firmware 
Tp-link -> Tl-wvr458p firmware 
Tp-link -> Tl-er5120g firmware 
Tp-link -> Tl-r478 firmware 
Tp-link -> Tl-war458 firmware 
Tp-link -> Tl-wvr900g firmware 
Tp-link -> Tl-er5510g firmware 
Tp-link -> Tl-r478g+ firmware 
Tp-link -> Tl-war458l firmware 
Tp-link -> Tl-wvr900l firmware 
Tp-link -> Tl-er5520g firmware 
Tp-link -> Tl-r478g firmware 
Tp-link -> Tl-war900l firmware 
Tp-link -> Tl-er6110g firmware 
Tp-link -> Tl-r479gp-ac firmware 
Tp-link -> Tl-wvr1200l firmware 
Tp-link -> Tl-er6120g firmware 
Tp-link -> Tl-r479gpe-ac firmware 
Tp-link -> Tl-wvr1300g firmware 
Tp-link -> Tl-er6220g firmware 
Tp-link -> Tl-r479p-ac firmware 
Tp-link -> Tl-wvr1300l firmware 
Tp-link -> Tl-er6510g firmware 
Tp-link -> Tl-r483 firmware 
Tp-link -> Tl-wvr1750l firmware 
Tp-link -> Tl-er6520g firmware 
Tp-link -> Tl-r483g firmware 
Tp-link -> Tl-wvr300 firmware 
Tp-link -> Tl-er7520g firmware 
Tp-link -> Tl-r488 firmware 
Tp-link -> Tl-wvr302 firmware 
Tp-link -> Tl-r4149g firmware 
Tp-link -> Tl-war1200l firmware 
Tp-link -> Tl-wvr4300l firmware 
Tp-link -> Tl-r4239g firmware 
Tp-link -> Tl-war1300l firmware 
Tp-link -> Tl-wvr450 firmware 
Tp-link -> Tl-r4299g firmware 
Tp-link -> Tl-war1750l firmware 
Tp-link -> Tl-wvr450g firmware 

 References:
https://github.com/coincoin7/Wireless-Router-Vulnerability/blob/master/TplinkBridgeAuthenticatedRCE.txt

Copyright 2024, cxsecurity.com

 

Back to Top