exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

TP-LINK TL-WR840N Cross Site Scripting

TP-LINK TL-WR840N Cross Site Scripting
Posted May 21, 2019
Authored by purnendu ghosh

TP-LINK TL-WR840N version 5 00000005 suffers from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2019-12195
SHA-256 | a11b501e0ca68dec43b81d1cbd9152aec8a3c7436b00004f6fe250babf55e01d

TP-LINK TL-WR840N Cross Site Scripting

Change Mirror Download
# Exploit Title: TL-WR840N v5 00000005

# Date: 5/10/2019

# Exploit Author: purnendu ghosh

# Vendor Homepage: https://www.tp-link.com/

# Software Link: https://www.amazon.in/TP-LINK-TL-WR840N-300Mbps-Wireless-External/dp/B01A0G1J7Q

# Category: Hardware

# Firmware Version:0.9.1 3.16 v0001.0 Build 171211 Rel.58800n

# Hardware Version:TL-WR840N v5 00000005

# Tested on: Windows 10

# CVE :CVE-2019-12195.


# Proof Of Concept:

TP-Link TL-WR840N v5 00000005 devices allow XSS via the network name. The attacker must
log into the router by breaking the password and going to the admin
login page by THC-HYDRA to get the network name. With an XSS payload,
the network name changed automatically and the internet connection was
disconnected. All the users become disconnected from
the internet.

------------------------------------------

[Additional Information]
To ensure your network to be safe from Renaming and internet disconnection.

------------------------------------------

[Vulnerability Type]
Cross Site Scripting (XSS)

------------------------------------------

[Vendor of Product]
tp-link

------------------------------------------

[Affected Product Code Base]
router - TL-WR840N v5 00000005

------------------------------------------

[Affected Component]
Wi-Fi network configured through the router

------------------------------------------

[Attack Type]
Remote

------------------------------------------

[Impact Denial of Service]
true

------------------------------------------

[Impact Information Disclosure]
true

------------------------------------------

[Attack Vectors]
Logged in to the router by breaking the password and goes to the admin
login page by THC-HYDRA and got the network name. Using Burp Suite
professional version 1.7.32 captured the network name and selected XSS
payload against the name and started attacking .as a result the
network name changed automatically and internet connection was
disconnected in the network. All the users become disconnected from
internet.

------------------------------------------

[Discoverer]
purnendu ghosh

[Reference]
https://www.tp-link.com/us/security
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close