TP-LINK TL-WA701 3.12.16 Admin ChangeLoginPwdRpm.htm path traversal

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.3$0-$5k0.00

A vulnerability classified as critical has been found in TP-LINK TL-WA701 3.12.16 (Router Operating System). Affected is an unknown code block of the file userRpm/ChangeLoginPwdRpm.htm of the component Admin. The manipulation with an unknown input leads to a path traversal vulnerability. CWE is classifying the issue as CWE-22. The product uses external input to construct a pathname that is intended to identify a file or directory that is located underneath a restricted parent directory, but the product does not properly neutralize special elements within the pathname that can cause the pathname to resolve to a location that is outside of the restricted directory. This is going to have an impact on confidentiality, integrity, and availability.

The weakness was published 02/14/2013 by Michael Messner (m1k3) with s3cur1ty (Website). The advisory is shared for download at archives.neohapsis.com. The public release happened without coordination with the vendor. This vulnerability is traded as CVE-2012-5687 since 10/29/2012. The exploitability is told to be easy. It is possible to launch the attack remotely. The requirement for exploitation is a authentication. Technical details and a public exploit are known. The MITRE ATT&CK project declares the attack technique as T1006.

A public exploit has been developed by m-1-k-3 and been published immediately after the advisory. The exploit is shared for download at exploit-db.com. It is declared as highly functional. By approaching the search of inurl:userRpm/ChangeLoginPwdRpm.htm it is possible to find vulnerable targets with Google Hacking.

There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product.

The vulnerability is also documented in the databases at X-Force (79662) and Exploit-DB (24504). Similar entries are available at 7741 and 62814.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 6.3
VulDB Meta Temp Score: 6.3

VulDB Base Score: 6.3
VulDB Temp Score: 6.3
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Path traversal
CWE: CWE-22
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Highly functional
Author: m-1-k-3
Download: 🔍
Google Hack: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

OpenVAS ID: 861368
OpenVAS Name: TP-LINK TL-WR841N Router Local File Include Vulnerability
OpenVAS File: 🔍
OpenVAS Family: 🔍

MetaSploit ID: tplink_traversal_noauth.rb
MetaSploit Name: TP-Link Wireless Lite N Access Point Directory Traversal Vulnerability
MetaSploit File: 🔍

Exploit-DB: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: no mitigation known
Status: 🔍

Exploit Delay Time: 🔍

Timelineinfo

10/29/2012 🔍
11/01/2012 +3 days 🔍
02/14/2013 +105 days 🔍
02/14/2013 +0 days 🔍
02/15/2013 +1 days 🔍
02/18/2013 +3 days 🔍
03/05/2013 +15 days 🔍
05/05/2021 +2983 days 🔍

Sourcesinfo

Vendor: tp-link.com

Advisory: archives.neohapsis.com
Researcher: Michael Messner (m1k3)
Organization: s3cur1ty
Status: Not defined

CVE: CVE-2012-5687 (🔍)
X-Force: 79662
Secunia: 52181 - TP-LINK TL-WA701ND Directory Traversal and Cross-Site Request Forgery Vulnerabilities, Less Critical
OSVDB: 90247

scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍

Entryinfo

Created: 02/18/2013 14:43
Updated: 05/05/2021 09:58
Changes: 02/18/2013 14:43 (60), 03/23/2019 08:25 (12), 05/05/2021 09:58 (3)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!