ID

VAR-201711-0635


CVE

CVE-2017-16959


TITLE

plural TP-Link Path traversal vulnerability in devices

Trust: 0.8

sources: JVNDB: JVNDB-2017-010856

DESCRIPTION

The locale feature in cgi-bin/luci on TP-Link TL-WVR, TL-WAR, TL-ER, and TL-R devices allows remote authenticated users to test for the existence of arbitrary files by making an operation=write;locale=%0d request, and then making an operation=read request with a crafted Accept-Language HTTP header, related to the set_sysinfo and get_sysinfo functions in /usr/lib/lua/luci/controller/locale.lua in uhttpd. plural TP-Link The device contains a path traversal vulnerability.Information may be obtained. TP-LinkTL-WVR is a wireless router product of China TP-LINK. An information disclosure vulnerability exists in the locale feature of several TP-Link products. TP-Link TL-WVR, etc. The following products are affected: TP-Link TL-WVR; TL-WAR; TL-ER; TL-R

Trust: 2.25

sources: NVD: CVE-2017-16959 // JVNDB: JVNDB-2017-010856 // CNVD: CNVD-2017-37954 // VULHUB: VHN-107933

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2017-37954

AFFECTED PRODUCTS

vendor:tp linkmodel:tl-r479p-acscope:eqversion: -

Trust: 1.6

vendor:tp linkmodel:tl-r479gpe-acscope:eqversion: -

Trust: 1.6

vendor:tp linkmodel:tl-r4299gscope:eqversion: -

Trust: 1.6

vendor:tp linkmodel:tl-r488scope:eqversion: -

Trust: 1.6

vendor:tp linkmodel:tl-r483scope:eqversion: -

Trust: 1.6

vendor:tp linkmodel:tl-r483gscope:eqversion: -

Trust: 1.6

vendor:tp linkmodel:tl-r479gp-acscope:eqversion: -

Trust: 1.6

vendor:tp linkmodel:tl-er5110gscope:eqversion: -

Trust: 1.6

vendor:tp linkmodel:tl-r4239gscope:eqversion: -

Trust: 1.6

vendor:tp linkmodel:tl-r4149gscope:eqversion: -

Trust: 1.6

vendor:tp linkmodel:tl-wvr450scope: - version: -

Trust: 1.4

vendor:tp linkmodel:tl-wvr450lscope: - version: -

Trust: 1.4

vendor:tp linkmodel:tl-wvr458scope: - version: -

Trust: 1.4

vendor:tp linkmodel:tl-wvr458lscope: - version: -

Trust: 1.4

vendor:tp linkmodel:tl-wvr458pscope: - version: -

Trust: 1.4

vendor:tp linkmodel:tl-wvr1200lscope: - version: -

Trust: 1.4

vendor:tp linkmodel:tl-wvr900lscope: - version: -

Trust: 1.4

vendor:tp linkmodel:tl-wvr1300lscope: - version: -

Trust: 1.4

vendor:tp linkmodel:tl-wvr1300gscope: - version: -

Trust: 1.4

vendor:tp linkmodel:tl-wvr1750lscope: - version: -

Trust: 1.4

vendor:tp linkmodel:tl-wvr2600lscope: - version: -

Trust: 1.4

vendor:tp linkmodel:tl-wvr4300lscope: - version: -

Trust: 1.4

vendor:tp linkmodel:tl-war450scope: - version: -

Trust: 1.4

vendor:tp linkmodel:tl-war302scope: - version: -

Trust: 1.4

vendor:tp linkmodel:tl-war2600lscope: - version: -

Trust: 1.4

vendor:tp linkmodel:tl-war1750lscope: - version: -

Trust: 1.4

vendor:tp linkmodel:tl-war1300lscope: - version: -

Trust: 1.4

vendor:tp linkmodel:tl-war1200lscope: - version: -

Trust: 1.4

vendor:tp linkmodel:tl-war900lscope: - version: -

Trust: 1.4

vendor:tp linkmodel:tl-war458scope: - version: -

Trust: 1.4

vendor:tp linkmodel:tl-war450lscope: - version: -

Trust: 1.4

vendor:tp linkmodel:tl-er3210gscope: - version: -

Trust: 1.4

vendor:tp linkmodel:tl-er7520gscope: - version: -

Trust: 1.4

vendor:tp linkmodel:tl-er6520gscope: - version: -

Trust: 1.4

vendor:tp linkmodel:tl-er6510gscope: - version: -

Trust: 1.4

vendor:tp linkmodel:tl-er6220gscope: - version: -

Trust: 1.4

vendor:tp linkmodel:tl-er6120gscope: - version: -

Trust: 1.4

vendor:tp linkmodel:tl-er6110gscope: - version: -

Trust: 1.4

vendor:tp linkmodel:tl-er5120gscope: - version: -

Trust: 1.4

vendor:tp linkmodel:tl-er5110gscope: - version: -

Trust: 1.4

vendor:tp linkmodel:tl-er3220gscope: - version: -

Trust: 1.4

vendor:tp linkmodel:tl-r479p-acscope: - version: -

Trust: 1.4

vendor:tp linkmodel:tl-r478g+scope: - version: -

Trust: 1.4

vendor:tp linkmodel:tl-r478gscope: - version: -

Trust: 1.4

vendor:tp linkmodel:tl-r478+scope: - version: -

Trust: 1.4

vendor:tp linkmodel:tl-r478scope: - version: -

Trust: 1.4

vendor:tp linkmodel:tl-r473gp-acscope: - version: -

Trust: 1.4

vendor:tp linkmodel:tl-r473p-acscope: - version: -

Trust: 1.4

vendor:tp linkmodel:tl-r473gscope: - version: -

Trust: 1.4

vendor:tp linkmodel:tl-r473scope: - version: -

Trust: 1.4

vendor:tp linkmodel:tl-r4299gscope: - version: -

Trust: 1.4

vendor:tp linkmodel:tl-r4239gscope: - version: -

Trust: 1.4

vendor:tp linkmodel:tl-r4149gscope: - version: -

Trust: 1.4

vendor:tp linkmodel:tl-r488scope: - version: -

Trust: 1.4

vendor:tp linkmodel:tl-r483scope: - version: -

Trust: 1.4

vendor:tp linkmodel:tl-r483gscope: - version: -

Trust: 1.4

vendor:tp linkmodel:tl-r479gp-acscope: - version: -

Trust: 1.4

vendor:tp linkmodel:tl-r479gpe-acscope: - version: -

Trust: 1.4

vendor:tp linkmodel:tl-wvr300scope:eqversion: -

Trust: 1.0

vendor:tp linkmodel:tl-war2600lscope:eqversion: -

Trust: 1.0

vendor:tp linkmodel:tl-r478gscope:eqversion: -

Trust: 1.0

vendor:tp linkmodel:tl-wvr900gscope:eqversion: -

Trust: 1.0

vendor:tp linkmodel:tl-wvr302scope:eqversion: -

Trust: 1.0

vendor:tp linkmodel:tl-er5520gscope:eqversion: -

Trust: 1.0

vendor:tp linkmodel:tl-er7520gscope:eqversion: -

Trust: 1.0

vendor:tp linkmodel:tl-war458lscope:eqversion: -

Trust: 1.0

vendor:tp linkmodel:tl-wvr450lscope:eqversion: -

Trust: 1.0

vendor:tp linkmodel:tl-r478scope:eqversion: -

Trust: 1.0

vendor:tp linkmodel:tl-wvr458lscope:eqversion: -

Trust: 1.0

vendor:tp linkmodel:tl-wvr1300gscope:eqversion: -

Trust: 1.0

vendor:tp linkmodel:tl-wvr458scope:eqversion: -

Trust: 1.0

vendor:tp linkmodel:tl-war302scope:eqversion: -

Trust: 1.0

vendor:tp linkmodel:tl-er6220gscope:eqversion: -

Trust: 1.0

vendor:tp linkmodel:tl-wvr1300lscope:eqversion: -

Trust: 1.0

vendor:tp linkmodel:tl-wvr458pscope:eqversion: -

Trust: 1.0

vendor:tp linkmodel:tl-r478\+scope:eqversion: -

Trust: 1.0

vendor:tp linkmodel:tl-wvr450scope:eqversion: -

Trust: 1.0

vendor:tp linkmodel:tl-er3220gscope:eqversion: -

Trust: 1.0

vendor:tp linkmodel:tl-war900lscope:eqversion: -

Trust: 1.0

vendor:tp linkmodel:tl-war1750lscope:eqversion: -

Trust: 1.0

vendor:tp linkmodel:tl-wvr4300lscope:eqversion: -

Trust: 1.0

vendor:tp linkmodel:tl-wvr450gscope:eqversion: -

Trust: 1.0

vendor:tp linkmodel:tl-er3210gscope:eqversion: -

Trust: 1.0

vendor:tp linkmodel:tl-wvr1750lscope:eqversion: -

Trust: 1.0

vendor:tp linkmodel:tl-r473gscope:eqversion: -

Trust: 1.0

vendor:tp linkmodel:tl-er6120gscope:eqversion: -

Trust: 1.0

vendor:tp linkmodel:tl-wvr900lscope:eqversion: -

Trust: 1.0

vendor:tp linkmodel:tl-er6110gscope:eqversion: -

Trust: 1.0

vendor:tp linkmodel:tl-er5120gscope:eqversion: -

Trust: 1.0

vendor:tp linkmodel:tl-r473p-acscope:eqversion: -

Trust: 1.0

vendor:tp linkmodel:tl-r473scope:eqversion: -

Trust: 1.0

vendor:tp linkmodel:tl-er6510gscope:eqversion: -

Trust: 1.0

vendor:tp linkmodel:tl-wvr1200lscope:eqversion: -

Trust: 1.0

vendor:tp linkmodel:tl-war1200lscope:eqversion: -

Trust: 1.0

vendor:tp linkmodel:tl-er5510gscope:eqversion: -

Trust: 1.0

vendor:tp linkmodel:tl-war458scope:eqversion: -

Trust: 1.0

vendor:tp linkmodel:tl-war450scope:eqversion: -

Trust: 1.0

vendor:tp linkmodel:tl-r478g\+scope:eqversion: -

Trust: 1.0

vendor:tp linkmodel:tl-war1300lscope:eqversion: -

Trust: 1.0

vendor:tp linkmodel:tl-er6520gscope:eqversion: -

Trust: 1.0

vendor:tp linkmodel:tl-war450lscope:eqversion: -

Trust: 1.0

vendor:tp linkmodel:tl-er5510gscope: - version: -

Trust: 0.8

vendor:tp linkmodel:tl-er5520gscope: - version: -

Trust: 0.8

vendor:tp linkmodel:tl-war458lscope: - version: -

Trust: 0.8

vendor:tp linkmodel:tl-wvr300scope: - version: -

Trust: 0.8

vendor:tp linkmodel:tl-wvr302scope: - version: -

Trust: 0.8

vendor:tp linkmodel:tl-wvr450gscope: - version: -

Trust: 0.8

vendor:tp linkmodel:tl-wvr900gscope: - version: -

Trust: 0.8

vendor:tp linkmodel:tl-wvrscope: - version: -

Trust: 0.6

vendor:tp linkmodel:tl-wvr300scope:eqversion:v4

Trust: 0.6

vendor:tp linkmodel:tl-wvr302scope:eqversion:v2

Trust: 0.6

vendor:tp linkmodel:tl-wvr450gscope:eqversion:v5

Trust: 0.6

vendor:tp linkmodel:tl-wvr900gscope:eqversion:v3

Trust: 0.6

vendor:tp linkmodel:tl-er5510gscope:eqversion:v2

Trust: 0.6

vendor:tp linkmodel:tl-er5510gscope:eqversion:v3

Trust: 0.6

vendor:tp linkmodel:tl-er5520gscope:eqversion:v2

Trust: 0.6

vendor:tp linkmodel:tl-er5520gscope:eqversion:v3

Trust: 0.6

vendor:tp linkmodel:tl-er6120gscope:eqversion:v2

Trust: 0.6

vendor:tp linkmodel:tl-er6520gscope:eqversion:v2

Trust: 0.6

vendor:tp linkmodel:tl-er6520gscope:eqversion:v3

Trust: 0.6

sources: CNVD: CNVD-2017-37954 // JVNDB: JVNDB-2017-010856 // CNNVD: CNNVD-201711-1100 // NVD: CVE-2017-16959

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2017-16959
value: MEDIUM

Trust: 1.0

NVD: CVE-2017-16959
value: MEDIUM

Trust: 0.8

CNVD: CNVD-2017-37954
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-201711-1100
value: MEDIUM

Trust: 0.6

VULHUB: VHN-107933
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2017-16959
severity: MEDIUM
baseScore: 4.0
vectorString: AV:N/AC:L/AU:S/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 8.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2017-37954
severity: MEDIUM
baseScore: 4.0
vectorString: AV:N/AC:L/AU:S/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 8.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

VULHUB: VHN-107933
severity: MEDIUM
baseScore: 4.0
vectorString: AV:N/AC:L/AU:S/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 8.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2017-16959
baseSeverity: MEDIUM
baseScore: 6.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 3.6
version: 3.0

Trust: 1.8

sources: CNVD: CNVD-2017-37954 // VULHUB: VHN-107933 // JVNDB: JVNDB-2017-010856 // CNNVD: CNNVD-201711-1100 // NVD: CVE-2017-16959

PROBLEMTYPE DATA

problemtype:CWE-22

Trust: 1.9

sources: VULHUB: VHN-107933 // JVNDB: JVNDB-2017-010856 // NVD: CVE-2017-16959

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201711-1100

TYPE

path traversal

Trust: 0.6

sources: CNNVD: CNNVD-201711-1100

CONFIGURATIONS

sources: JVNDB: JVNDB-2017-010856

PATCH

title:Top Pageurl:http://www.tp-link.com/us/

Trust: 0.8

sources: JVNDB: JVNDB-2017-010856

EXTERNAL IDS

db:NVDid:CVE-2017-16959

Trust: 3.1

db:JVNDBid:JVNDB-2017-010856

Trust: 0.8

db:CNNVDid:CNNVD-201711-1100

Trust: 0.7

db:CNVDid:CNVD-2017-37954

Trust: 0.6

db:SEEBUGid:SSVID-97020

Trust: 0.1

db:VULHUBid:VHN-107933

Trust: 0.1

sources: CNVD: CNVD-2017-37954 // VULHUB: VHN-107933 // JVNDB: JVNDB-2017-010856 // CNNVD: CNNVD-201711-1100 // NVD: CVE-2017-16959

REFERENCES

url:https://github.com/coincoin7/wireless-router-vulnerability/blob/master/tplinklocalepathdisclosure.txt

Trust: 3.1

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-16959

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2017-16959

Trust: 0.8

sources: CNVD: CNVD-2017-37954 // VULHUB: VHN-107933 // JVNDB: JVNDB-2017-010856 // CNNVD: CNNVD-201711-1100 // NVD: CVE-2017-16959

SOURCES

db:CNVDid:CNVD-2017-37954
db:VULHUBid:VHN-107933
db:JVNDBid:JVNDB-2017-010856
db:CNNVDid:CNNVD-201711-1100
db:NVDid:CVE-2017-16959

LAST UPDATE DATE

2024-08-14T13:56:21.854000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2017-37954date:2017-12-25T00:00:00
db:VULHUBid:VHN-107933date:2017-12-14T00:00:00
db:JVNDBid:JVNDB-2017-010856date:2017-12-26T00:00:00
db:CNNVDid:CNNVD-201711-1100date:2017-11-28T00:00:00
db:NVDid:CVE-2017-16959date:2017-12-14T18:37:51.127

SOURCES RELEASE DATE

db:CNVDid:CNVD-2017-37954date:2017-12-25T00:00:00
db:VULHUBid:VHN-107933date:2017-11-27T00:00:00
db:JVNDBid:JVNDB-2017-010856date:2017-12-26T00:00:00
db:CNNVDid:CNNVD-201711-1100date:2017-11-28T00:00:00
db:NVDid:CVE-2017-16959date:2017-11-27T10:29:00.517