CVE-2019-12195

TP-Link TL-WR840N v5 00000005 devices allow XSS via the network name. The attacker must log into the router by breaking the password and going to the admin login page by THC-HYDRA to get the network name. With an XSS payload, the network name changed automatically and the internet connection was disconnected. All the users become disconnected from the internet.
Configurations

Configuration 1


Information

Published : 2019-05-24 04:29

Updated : 2019-05-29 01:36


NVD link : CVE-2019-12195

Mitre link : CVE-2019-12195

Products Affected
CWE