TP-Link Unauthenticated CGI Cross-Site Request Forgery (Remote)

critical Nessus Plugin ID 117861

Synopsis

The remote host is affected by multiple vulnerabilities.

Description

The TP-Link web interface on the remote host is vulnerable to a cross-site request forgery and an authentication bypass vulnerability. An unauthenticated attacker could leverage these vulnerabilities to bypass authentication and potentially gain administrative access to the affected host.

Solution

Contact the device vendor for updated firmware. Additionally, access control may be implemented to mitigate these vulnerabilities.

See Also

https://www.tp-link.com/us/

https://www.tenable.com/security/research/tra-2018-27

http://blog.securelayer7.net/time-to-disable-tp-link-home-wifi-router/

https://www.exploit-db.com/exploits/44781/

Plugin Details

Severity: Critical

ID: 117861

File Name: tplink_referer_csrf.nbin

Version: 1.72

Type: remote

Family: CGI abuses

Published: 10/1/2018

Updated: 4/15/2024

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2018-11714

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:tp-link:tp-link

Required KB Items: installed_sw/TP-Link Web UI

Excluded KB Items: Settings/disable_cgi_scanning

Exploit Available: true

Exploit Ease: Exploits are available

Exploited by Nessus: true

Vulnerability Publication Date: 10/1/2018

Reference Information

CVE: CVE-2018-11714, CVE-2018-15702