XSS Vulnerability in TP-Link TL-WR840N v5 00000005 Devices via Network Name

XSS Vulnerability in TP-Link TL-WR840N v5 00000005 Devices via Network Name

CVE-2019-12195 · LOW Severity

AV:N/AC:M/AU:S/C:N/I:P/A:N

TP-Link TL-WR840N v5 00000005 devices allow XSS via the network name. The attacker must log into the router by breaking the password and going to the admin login page by THC-HYDRA to get the network name. With an XSS payload, the network name changed automatically and the internet connection was disconnected. All the users become disconnected from the internet.

Learn more about our Network Penetration Testing.