Vulnerability: Weak Credentials and Easy Decoding on TP-Link TL-WR1043ND V2 Devices

Vulnerability: Weak Credentials and Easy Decoding on TP-Link TL-WR1043ND V2 Devices

CVE-2019-6972 · MEDIUM Severity

AV:N/AC:L/AU:N/C:P/I:N/A:N

An issue was discovered on TP-Link TL-WR1043ND V2 devices. The credentials can be easily decoded and cracked by brute-force, WordList, or Rainbow Table attacks. Specifically, credentials in the "Authorization" cookie are encoded with URL encoding and base64, leading to easy decoding. Also, the username is cleartext, and the password is hashed with the MD5 algorithm (after decoding of the URL encoded string with base64).

Learn more about our User Device Pen Test.