TP-LINK TL-WR740N HTML Injection

2024.02.02
Credit: Shujaat Amin
Risk: Low
Local: No
Remote: Yes
CVE: N/A
CWE: N/A

# Exploit Title: TP-LINK TL-WR740N - Multiple HTML Injection Vulnerabilities # Date: 25/9/2023 # Exploit Author: Shujaat Amin (ZEROXINN) # Vendor Homepage: http://www.tp-link.com # Version: TP-Link TL-WR740n 3.12.11 Build 110915 Rel.40896n # Tested on: Windows 10 ---------------------------POC----------------------------- 1) Go to your routers IP (192.168.0.1) 2) Go to Access control --> Target,rule 3) Click on add new 5) Type <h1>Hello<h1> in Target Description box 6) Click on Save, and now you can see html injection on the webpage


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top