// For flags

CVE-2018-11714

 

Severity Score

9.8
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

2
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

An issue was discovered on TP-Link TL-WR840N v5 00000005 0.9.1 3.16 v0001.0 Build 170608 Rel.58696n and TL-WR841N v13 00000013 0.9.1 4.16 v0001.0 Build 170622 Rel.64334n devices. This issue is caused by improper session handling on the /cgi/ folder or a /cgi file. If an attacker sends a header of "Referer: http://192.168.0.1/mainFrame.htm" then no authentication is required for any action.

Se ha descubierto un problema en los dispositivos TP-Link TL-WR840N v5 00000005 0.9.1 3.16 v0001.0 Build 170608 Rel.58696n y TL-WR841N v13 00000013 0.9.1 4.16 v0001.0 Build 170622 Rel.64334n. Este problema viene provocado por una gestión incorrecta de sesiones en la carpeta /cgi/ o un archivo /cgi. Si un atacante envía una cabecera "Referer: http://192.168.0.1/mainFrame.htm", no se requiere autenticación para llevar a cabo cualquier tipo de acción.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Complete
Integrity
Complete
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2018-06-04 CVE Reserved
  • 2018-06-04 CVE Published
  • 2024-09-16 CVE Updated
  • 2024-09-16 First Exploit
  • 2024-09-17 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-384: Session Fixation
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Tp-link
Search vendor "Tp-link"
Tl-wr840n Firmware
Search vendor "Tp-link" for product "Tl-wr840n Firmware"
0.9.1_3.16
Search vendor "Tp-link" for product "Tl-wr840n Firmware" and version "0.9.1_3.16"
-
Affected
in Tp-link
Search vendor "Tp-link"
Tl-wr840n
Search vendor "Tp-link" for product "Tl-wr840n"
5.0
Search vendor "Tp-link" for product "Tl-wr840n" and version "5.0"
-
Safe
Tp-link
Search vendor "Tp-link"
Tl-wr841n Firmware
Search vendor "Tp-link" for product "Tl-wr841n Firmware"
0.9.1_4.16
Search vendor "Tp-link" for product "Tl-wr841n Firmware" and version "0.9.1_4.16"
-
Affected
in Tp-link
Search vendor "Tp-link"
Tl-wr841n
Search vendor "Tp-link" for product "Tl-wr841n"
13.0
Search vendor "Tp-link" for product "Tl-wr841n" and version "13.0"
-
Safe