TP-Link TL-WR840N v5 00000005 devices allow XSS via the network name. The attacker must log into the router by breaking the password and going to the admin login page by THC-HYDRA to get the network name. With an XSS payload, the network name changed automatically and the internet connection was disconnected. All the users become disconnected from the internet.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-05-24T15:24:45

Updated: 2024-08-04T23:10:30.807Z

Reserved: 2019-05-19T00:00:00

Link: CVE-2019-12195

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-05-24T16:29:00.687

Modified: 2019-05-29T13:36:52.793

Link: CVE-2019-12195

cve-icon Redhat

No data.