8.8
CVSSv3

CVE-2023-1389

Published: 15/03/2023 Updated: 11/08/2023
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 0

Vulnerability Summary

TP-Link Archer AX21 (AX1800) firmware versions prior to 1.1.4 Build 20230219 contained a command injection vulnerability in the country form of the /cgi-bin/luci;stok=/locale endpoint on the web management interface. Specifically, the country parameter of the write operation was not sanitized before being used in a call to popen(), allowing an unauthenticated malicious user to inject commands, which would be run as root, with a simple POST request.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

tp-link archer_ax21_firmware

Exploits

TP-Link Archer AX21 suffers from an unauthenticated remote command injection vulnerability ...

Github Repositories

Description CVE-2023–1389 is an Unauthenticated Command Injection vulnerability in the TP-Link Archer AX21 WiFi router A calllback in the country parameter uses the popen() function, which is run as root, allowing the attacker to inject arbitrary values through GET or POST requests to the admin interface, without requiring authentication More details about the vulnerabi

TP-Link Archer AX21 - Unauthenticated Command Injection [Loader]

TP-Link Archer AX21 - Unauthenticated Command Injection [Loader POC] CVE-2023-1389 Exploit Title: TP-Link Archer AX21 - Unauthenticated Command Injection Date Found : 07/25/2023 Exploit Author: Voyag3r How to Use :- *Scanning* - Use Zmap : zmap -p 80 -o listtxt *NetCat Listener - apt install netcat -y - nc lnvp <port> *Loader - go run --host=<netcat

nuclei templates

ntps nuclei templates headless bing-search http-cves 2023 CVE-2023-1389 CVE-2023-2523 CVE-2023-2648 CVE-2023-49442 http-vulnerabilities 安恒 anheng-gateway-rce-cnvd-2023-03898 anheng-mingyu-xmlrpc-sock-ssrf 畅捷通 changjet-tplus-ajaxpro-rce changjet-tplus-downloadproxy-traversal 大华 dahua-passowrd-disclosure dahua-publishing-fileupload dahua-searchJson-sqli dah

Tracking interesting Linux (and UNIX) malware. Send PRs

E: we have a duplicate: blogsygniaco/revealing-emperor-dragonfly-a-chinese-ransomware-group E: we have a duplicate: twittercom/Unit42_Intel/status/1653760405792014336 linux-malware Rolling 7 day view of updates from this repo Submissions? Press/academia securelistcom/an-overview-of-targeted-attacks-and-apts-on-linux/98440/ (#19) - Initial Access,

Recent Articles

Multiple botnets exploiting one-year-old TP-Link flaw to hack routers
BleepingComputer • Bill Toulas • 17 Apr 2024

Multiple botnets exploiting one-year-old TP-Link flaw to hack routers By Bill Toulas April 17, 2024 09:03 AM 0 At least six distinct botnet malware operations are hunting for TP-Link Archer AX21 (AX1800) routers vulnerable to a command injection security issue reported and addressed last year. Tracked as CVE-2023-1389, the flaw is a high-severity unauthenticated command injection problem in the locale API reachable through the TP-Link Archer AX21 web management interface. Several researcher...

Mirai reloads exploit arsenal as botnet embarks on another expansion drive
The Register

Topics Security Off-Prem On-Prem Software Offbeat Special Features Vendor Voice Vendor Voice Resources With 13 new payloads it's the biggest update to the botnet in months

The infamous Mirai botnet was spotted by researchers who say it is spinning up again, this time with an "aggressively updated arsenal of exploits." It's the first major update to the IZ1H9 Mirai variant in months and arrives bolstered with tools to break into devices from D-Link and Zyxel, among others. Researchers at FortiGuard Labs, a team within security vendor Fortinet, said they spotted activity peaking in September, with some devices experiencing tens of thousands of attempts at break-ins ...

A (cautionary) tale of two patched bugs, both exploited in the wild
The Register

Topics Security Off-Prem On-Prem Software Offbeat Special Features Vendor Voice Vendor Voice Resources One affects VMware's monitoring tool and the other TP-Link routers

Miscreants are right now exploiting two security bugs for which patches exist, one in a VMware network and applications monitoring tool and the other in some TP-Link routers. VMware two weeks ago issued a fix for CVE-2023-20887, a critical command-injection vulnerability in Aria Operations for Networks that can be abused to achieve remote code execution. Meanwhile, TP-Link patched CVE-2023-1389 in mid-March. This is another command-injection vulnerability that can lead to remote code execution. ...

Mirai botnet loves exploiting your unpatched TP-Link routers, CISA warns
The Register

Topics Security Off-Prem On-Prem Software Offbeat Special Features Vendor Voice Vendor Voice Resources Oracle and Apache holes also on Uncle Sam's list of big bad abused bugs

The US government's Cybersecurity and Infrastructure Security Agency (CISA) is adding three more flaws to its list of known-exploited vulnerabilities, including one involving TP-Link routers that is being targeted by the operators of the notorious Mirai botnet. The other two placed on the list this week involve versions of Oracle's WebLogic Server software and the Apache Foundation's Log4j Java logging library. The command-injection flaw in TP-Link's Archer AX21 Wi-Fi 6 routers – tracked as CV...