CWE
287
Advisory Published
Updated

CVE-2019-19825

First published: Mon Jan 27 2020(Updated: )

On certain TOTOLINK Realtek SDK based routers, the CAPTCHA text can be retrieved via an {"topicurl":"setting/getSanvas"} POST to the boafrm/formLogin URI, leading to a CAPTCHA bypass. (Also, the CAPTCHA text is not needed once the attacker has determined valid credentials. The attacker can perform router actions via HTTP requests with Basic Authentication.) This affects A3002RU through 2.0.0, A702R through 2.1.3, N301RT through 2.1.6, N302R through 3.4.0, N300RT through 3.4.0, N200RE through 4.0.0, N150RT through 3.4.0, and N100RE through 3.4.0.

Credit: cve@mitre.org

Affected SoftwareAffected VersionHow to fix
Totolink A3002ru Firmware<=2.0.0
TOTOLINK A3002RU
Totolink A702r Firmware<=2.1.3
Totolink A702r
Totolink N301rt Firmware<=2.1.6
Totolink N301rt
Totolink N302r Firmware<=3.4.0
Totolink N302r
Totolink N300rt Firmware<=3.4.0
TOTOLINK N300RT
Totolink N200re Firmware<=4.0.0
Totolink N200RE
Totolink N150rt Firmware<=3.4.0
Totolink N150rt
Totolink N100re Firmware<=3.4.0
Totolink N100re

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2019-19825?

    CVE-2019-19825 is a vulnerability that allows the retrieval of CAPTCHA text on certain TOTOLINK Realtek SDK based routers, leading to a CAPTCHA bypass.

  • How severe is CVE-2019-19825?

    CVE-2019-19825 has a severity rating of 9.8 (Critical).

  • Which software versions are affected by CVE-2019-19825?

    The Totolink A3002ru Firmware version 2.0.0 and Totolink A702r Firmware version 2.1.3 are affected by CVE-2019-19825.

  • How can I fix CVE-2019-19825?

    There is currently no known fix for CVE-2019-19825. It is recommended to disable the affected routers or use an alternative solution.

  • Where can I find more information about CVE-2019-19825?

    You can find more information about CVE-2019-19825 on the following references: [Link 1](http://packetstormsecurity.com/files/156083/Realtek-SDK-Information-Disclosure-Code-Execution.html), [Link 2](http://seclists.org/fulldisclosure/2020/Jan/36), [Link 3](http://seclists.org/fulldisclosure/2020/Jan/38).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203