An exploitable information disclosure vulnerability exists in the HTTP server functionality of the TP-Link TL-R600VPN. A specially crafted URL can cause a directory traversal, resulting in the disclosure of sensitive system files. An attacker can send either an unauthenticated or an authenticated web request to trigger this vulnerability.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2018-0618 Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: talos

Published: 2018-11-19T00:00:00

Updated: 2022-04-19T18:06:47

Reserved: 2018-01-02T00:00:00


Link: CVE-2018-3949

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-12-01T03:29:00.203

Modified: 2023-02-03T18:27:23.633


Link: CVE-2018-3949

JSON object: View

cve-icon Redhat Information

No data.

CWE