CVE-2018-12692
https://notcve.org/view.php?id=CVE-2018-12692
TP-Link TL-WA850RE Wi-Fi Range Extender with hardware version 5 allows remote authenticated users to execute arbitrary commands via shell metacharacters in the wps_setup_pin parameter to /data/wps.setup.json. TP-Link TL-WA850RE Wi-Fi Range Extender con hardware en su versión 5 permite que usuarios autenticados remotos ejecuten comandos arbitrarios mediante metacaracteres shell en el parámetro wps_setup_pin en /data/wps.setup.json. • https://medium.com/advisability/the-in-security-of-the-tp-link-technologies-tl-wa850re-wi-fi-range-extender-26db87a7a0cc https://www.exploit-db.com/exploits/44912 • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •
CVE-2018-11714
https://notcve.org/view.php?id=CVE-2018-11714
An issue was discovered on TP-Link TL-WR840N v5 00000005 0.9.1 3.16 v0001.0 Build 170608 Rel.58696n and TL-WR841N v13 00000013 0.9.1 4.16 v0001.0 Build 170622 Rel.64334n devices. This issue is caused by improper session handling on the /cgi/ folder or a /cgi file. If an attacker sends a header of "Referer: http://192.168.0.1/mainFrame.htm" then no authentication is required for any action. Se ha descubierto un problema en los dispositivos TP-Link TL-WR840N v5 00000005 0.9.1 3.16 v0001.0 Build 170608 Rel.58696n y TL-WR841N v13 00000013 0.9.1 4.16 v0001.0 Build 170622 Rel.64334n. Este problema viene provocado por una gestión incorrecta de sesiones en la carpeta /cgi/ o un archivo /cgi. • http://blog.securelayer7.net/time-to-disable-tp-link-home-wifi-router https://www.exploit-db.com/exploits/44781 • CWE-384: Session Fixation •
CVE-2018-11481
https://notcve.org/view.php?id=CVE-2018-11481
TP-LINK IPC TL-IPC223(P)-6, TL-IPC323K-D, TL-IPC325(KP)-*, and TL-IPC40A-4 devices allow authenticated remote code execution via crafted JSON data because /usr/lib/lua/luci/torchlight/validator.lua does not block various punctuation characters. Los dispositivos TP-LINK IPC TL-IPC223(P)-6, TL-IPC323K-D, TL-IPC325(KP)-* y TL-IPC40A-4 permiten la ejecución remota de código mediante datos JSON manipulados debido a que /usr/lib/lua/luci/torchlight/validator.lua no bloquea varios caracteres de puntuación. • https://github.com/yough3rt/IOT-pwn-for-fun/blob/master/TP-LINK-websys-Authenticated-RCE • CWE-20: Improper Input Validation •
CVE-2018-11482
https://notcve.org/view.php?id=CVE-2018-11482
/usr/lib/lua/luci/websys.lua on TP-LINK IPC TL-IPC223(P)-6, TL-IPC323K-D, TL-IPC325(KP)-*, and TL-IPC40A-4 devices has a hardcoded zMiVw8Kw0oxKXL0 password. /usr/lib/lua/luci/websys.lua en dispositivos TP-LINK IPC TL-IPC223(P)-6, TL-IPC323K-D, TL-IPC325(KP)-* y TL-IPC40A-4 tiene una contraseña zMiVw8Kw0oxKXL0 embebida. • https://github.com/yough3rt/IOT-pwn-for-fun/blob/master/TP-LINK-login-Escalation-of-Privileges https://www.us-cert.gov/ncas/bulletins/SB18-155 • CWE-798: Use of Hard-coded Credentials •
CVE-2018-10164 – TP-Link EAP Controller CSRF / Hard-Coded Key / XSS
https://notcve.org/view.php?id=CVE-2018-10164
Stored Cross-site scripting (XSS) vulnerability in the TP-Link EAP Controller and Omada Controller versions 2.5.4_Windows/2.6.0_Windows allows authenticated attackers to inject arbitrary web script or HTML via the implementation of portalPictureUpload functionality. This is fixed in version 2.6.1_Windows. Vulnerabilidad Cross-Site Scripting (XSS) persistente en TP-Link EAP Controller y Omada Controller en versiones 2.5.4_Windows/2.6.0_Windows permite que atacantes autenticados inyecten scripts web o HTML arbitrarios mediante la implementación de la funcionalidad portalPictureUpload. Esto se ha solucionado en la versión 2.6.1_Windows. TP-Link EAP suffers from hard-coded credential, cross site request forgery, cross site scripting, and other vulnerabilities. • http://www.securityfocus.com/bid/104094 https://www.coresecurity.com/advisories/tp-link-eap-controller-multiple-vulnerabilities • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •