what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

TP-LINK TL-WR840N Cross Site Scripting

TP-LINK TL-WR840N Cross Site Scripting
Posted May 21, 2019
Authored by purnendu ghosh

TP-LINK TL-WR840N version 5 00000005 suffers from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2019-12195
SHA-256 | a11b501e0ca68dec43b81d1cbd9152aec8a3c7436b00004f6fe250babf55e01d

TP-LINK TL-WR840N Cross Site Scripting

Change Mirror Download
# Exploit Title: TL-WR840N v5 00000005

# Date: 5/10/2019

# Exploit Author: purnendu ghosh

# Vendor Homepage: https://www.tp-link.com/

# Software Link: https://www.amazon.in/TP-LINK-TL-WR840N-300Mbps-Wireless-External/dp/B01A0G1J7Q

# Category: Hardware

# Firmware Version:0.9.1 3.16 v0001.0 Build 171211 Rel.58800n

# Hardware Version:TL-WR840N v5 00000005

# Tested on: Windows 10

# CVE :CVE-2019-12195.


# Proof Of Concept:

TP-Link TL-WR840N v5 00000005 devices allow XSS via the network name. The attacker must
log into the router by breaking the password and going to the admin
login page by THC-HYDRA to get the network name. With an XSS payload,
the network name changed automatically and the internet connection was
disconnected. All the users become disconnected from
the internet.

------------------------------------------

[Additional Information]
To ensure your network to be safe from Renaming and internet disconnection.

------------------------------------------

[Vulnerability Type]
Cross Site Scripting (XSS)

------------------------------------------

[Vendor of Product]
tp-link

------------------------------------------

[Affected Product Code Base]
router - TL-WR840N v5 00000005

------------------------------------------

[Affected Component]
Wi-Fi network configured through the router

------------------------------------------

[Attack Type]
Remote

------------------------------------------

[Impact Denial of Service]
true

------------------------------------------

[Impact Information Disclosure]
true

------------------------------------------

[Attack Vectors]
Logged in to the router by breaking the password and goes to the admin
login page by THC-HYDRA and got the network name. Using Burp Suite
professional version 1.7.32 captured the network name and selected XSS
payload against the name and started attacking .as a result the
network name changed automatically and internet connection was
disconnected in the network. All the users become disconnected from
internet.

------------------------------------------

[Discoverer]
purnendu ghosh

[Reference]
https://www.tp-link.com/us/security
Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    43 Files
  • 20
    Aug 20th
    29 Files
  • 21
    Aug 21st
    42 Files
  • 22
    Aug 22nd
    26 Files
  • 23
    Aug 23rd
    25 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    21 Files
  • 27
    Aug 27th
    28 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close