An issue was discovered on TP-Link TL-WR840N v5 00000005 0.9.1 3.16 v0001.0 Build 170608 Rel.58696n and TL-WR841N v13 00000013 0.9.1 4.16 v0001.0 Build 170622 Rel.64334n devices. This issue is caused by improper session handling on the /cgi/ folder or a /cgi file. If an attacker sends a header of "Referer: http://192.168.0.1/mainFrame.htm" then no authentication is required for any action.
References
Link Resource
http://blog.securelayer7.net/time-to-disable-tp-link-home-wifi-router/ Exploit Third Party Advisory
https://www.exploit-db.com/exploits/44781/ Exploit Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-10-03T16:21:50

Updated: 2022-10-03T16:21:50

Reserved: 2022-10-03T00:00:00


Link: CVE-2018-11714

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-06-04T14:29:00.500

Modified: 2018-07-31T19:47:26.330


Link: CVE-2018-11714

JSON object: View

cve-icon Redhat Information

No data.

CWE