Lucene search

K
cveZdiCVE-2020-10888
HistoryMar 25, 2020 - 9:15 p.m.

CVE-2020-10888

2020-03-2521:15:12
CWE-287
zdi
web.nvd.nist.gov
38
cve-2020-10888
tp-link
archer a7
firmware
ssh
port forwarding
authentication bypass
zdi-can-9664

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.7

Confidence

High

EPSS

0.027

Percentile

90.4%

This vulnerability allows remote attackers to bypass authentication on affected installations of TP-Link Archer A7 Firmware Ver: 190726 AC1750 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of SSH port forwarding requests during initial setup. The issue results from the lack of proper authentication prior to establishing SSH port forwarding rules. An attacker can leverage this vulnerability to escalate privileges to resources normally protected from the WAN interface. Was ZDI-CAN-9664.

Affected configurations

Nvd
Vulners
Node
tp-linkac1750_firmwareMatch190726
AND
tp-linkac1750Match-
VendorProductVersionCPE
tp-linkac1750_firmware190726cpe:2.3:o:tp-link:ac1750_firmware:190726:*:*:*:*:*:*:*
tp-linkac1750-cpe:2.3:h:tp-link:ac1750:-:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Archer A7",
    "vendor": "TP-Link",
    "versions": [
      {
        "status": "affected",
        "version": "Firmware Ver: 190726"
      }
    ]
  }
]

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.7

Confidence

High

EPSS

0.027

Percentile

90.4%

Related for CVE-2020-10888