Vulnerability CVE-2019-19143


Published: 2020-01-27

Description:
TP-LINK TL-WR849N 0.9.1 4.16 devices do not require authentication to replace the firmware via a POST request to the cgi/softup URI.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
TP-Link TL-WR849N 0.9.1 4.16 Authentication Bypass
Elber Tavares
03.03.2020
Med.
TL-WR849N 0.9.1 4.16 Authentication Bypass (Upload Firmware)
Elber Tavares
08.03.2020

Type:

CWE-287

(Improper Authentication)

CVSS2 => (AV:A/AC:L/Au:S/C:P/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.1/10
4.9/10
5.1/10
Exploit range
Attack complexity
Authentication
Adjacent network
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
None

 References:
https://fireshellsecurity.team/hack-n-routers/

Copyright 2024, cxsecurity.com

 

Back to Top