Lucene search

K
vulnrichmentZdiVULNRICHMENT:CVE-2023-50224
HistoryMay 03, 2024 - 2:14 a.m.

CVE-2023-50224 TP-Link TL-WR841N dropbearpwd Improper Authentication Information Disclosure Vulnerability

2024-05-0302:14:42
CWE-290
zdi
github.com
4
tp-link tl-wr841n
dropbearpwd
improper authentication
information disclosure
vulnerability
httpd
tcp port 80
zdi-can-19899

CVSS3

6.5

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

EPSS

0.001

Percentile

16.2%

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

TP-Link TL-WR841N dropbearpwd Improper Authentication Information Disclosure Vulnerability. This vulnerability allows network-adjacent attackers to disclose sensitive information on affected installations of TP-Link TL-WR841N routers. Authentication is not required to exploit this vulnerability.

The specific flaw exists within the httpd service, which listens on TCP port 80 by default. The issue results from improper authentication. An attacker can leverage this vulnerability to disclose stored credentials, leading to further compromise.
. Was ZDI-CAN-19899.

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:o:tp-link:tl-wr841n_firmware:-:*:*:*:*:*:*:*"
    ],
    "vendor": "tp-link",
    "product": "tl-wr841n_firmware",
    "versions": [
      {
        "status": "affected",
        "version": "-",
        "lessThan": "12.0",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  }
]

CVSS3

6.5

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

EPSS

0.001

Percentile

16.2%

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

Related for VULNRICHMENT:CVE-2023-50224