TP-Link TL-WR841N dropbearpwd Improper Authentication Information Disclosure Vulnerability. This vulnerability allows network-adjacent attackers to disclose sensitive information on affected installations of TP-Link TL-WR841N routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the httpd service, which listens on TCP port 80 by default. The issue results from improper authentication. An attacker can leverage this vulnerability to disclose stored credentials, leading to further compromise. . Was ZDI-CAN-19899.
History

Thu, 19 Sep 2024 08:30:00 +0000

Type Values Removed Values Added
First Time appeared Tp-link
Tp-link tl-wr841n Firmware
CPEs cpe:2.3:o:tp-link:tl-wr841n_firmware:-:*:*:*:*:*:*:*
Vendors & Products Tp-link
Tp-link tl-wr841n Firmware
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Wed, 18 Sep 2024 18:45:00 +0000

Type Values Removed Values Added
Description TP-Link TL-WR841N dropbearpwd Improper Authentication Information Disclosure Vulnerability. This vulnerability allows network-adjacent attackers to disclose sensitive information on affected installations of TP-Link TL-WR841N routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the httpd service, which listens on TCP port 80 by default. The issue results from improper authentication. An attacker can leverage this vulnerability to disclose stored credentials, leading to further compromise. Was ZDI-CAN-19899. TP-Link TL-WR841N dropbearpwd Improper Authentication Information Disclosure Vulnerability. This vulnerability allows network-adjacent attackers to disclose sensitive information on affected installations of TP-Link TL-WR841N routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the httpd service, which listens on TCP port 80 by default. The issue results from improper authentication. An attacker can leverage this vulnerability to disclose stored credentials, leading to further compromise. . Was ZDI-CAN-19899.

cve-icon MITRE

Status: PUBLISHED

Assigner: zdi

Published: 2024-05-03T02:14:42.922Z

Updated: 2024-09-18T18:30:34.804Z

Reserved: 2023-12-05T16:15:17.543Z

Link: CVE-2023-50224

cve-icon Vulnrichment

Updated: 2024-08-02T22:09:49.801Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-05-03T03:16:10.833

Modified: 2024-09-18T19:15:38.687

Link: CVE-2023-50224

cve-icon Redhat

No data.