// For flags

CVE-2019-12195

TP-LINK TL-WR840N v5 00000005 - Cross-Site Scripting

Severity Score

4.8
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

TP-Link TL-WR840N v5 00000005 devices allow XSS via the network name. The attacker must log into the router by breaking the password and going to the admin login page by THC-HYDRA to get the network name. With an XSS payload, the network name changed automatically and the internet connection was disconnected. All the users become disconnected from the internet.

Los dispositivos TP-Link TL-WR840N v5 00000005 permiten una vulnerabilidad de tipo XSS por medio del parámetro network name. El atacante debe iniciar sesión en el enrutador rompiendo la contraseña e ingresar a la página de inicio de sesión de administrador de THC-HYDRA para obtener el network name. Con un XSS payload, el network name cambió automáticamente y la conexión a Internet se desconectó. Todos los usuarios serán desconectados de Internet.

TP-LINK TL-WR840N version 5 00000005 suffers from a cross site scripting vulnerability.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
High
User Interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
Attack Vector
Network
Attack Complexity
Medium
Authentication
Single
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2019-05-19 CVE Reserved
  • 2019-05-21 CVE Published
  • 2019-05-21 First Exploit
  • 2023-12-18 EPSS Updated
  • 2024-08-04 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Tp-link
Search vendor "Tp-link"
Tl-wr840n Firmware
Search vendor "Tp-link" for product "Tl-wr840n Firmware"
0.9.1_3.16
Search vendor "Tp-link" for product "Tl-wr840n Firmware" and version "0.9.1_3.16"
-
Affected
in Tp-link
Search vendor "Tp-link"
Tl-wr840n
Search vendor "Tp-link" for product "Tl-wr840n"
5.0
Search vendor "Tp-link" for product "Tl-wr840n" and version "5.0"
-
Safe