Lucene search

K
cve[email protected]CVE-2019-19143
HistoryJan 27, 2020 - 7:15 p.m.

CVE-2019-19143

2020-01-2719:15:11
CWE-306
web.nvd.nist.gov
53
cve-2019-19143
tp-link
tl-wr849n
firmware
authentication
vulnerability
nvd

4.1 Medium

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:A/AC:L/Au:S/C:P/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N

6.5 Medium

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

71.9%

TP-LINK TL-WR849N 0.9.1 4.16 devices do not require authentication to replace the firmware via a POST request to the cgi/softup URI.

Affected configurations

NVD
Node
tp-linktl-wr849n_firmwareMatch0.9.1_4.16
AND
tp-linktl-wr849nMatch-

4.1 Medium

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:A/AC:L/Au:S/C:P/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N

6.5 Medium

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

71.9%