Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2023-50224: CWE-290: Authentication Bypass by Spoofing in TP-Link TL-WR841N

0
Medium
VulnerabilityCVE-2023-50224cvecve-2023-50224cwe-290
Published: Fri May 03 2024 (05/03/2024, 02:14:42 UTC)
Source: CVE Database V5
Vendor/Project: TP-Link
Product: TL-WR841N

Description

TP-Link TL-WR841N dropbearpwd Improper Authentication Information Disclosure Vulnerability. This vulnerability allows network-adjacent attackers to disclose sensitive information on affected installations of TP-Link TL-WR841N routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the httpd service, which listens on TCP port 80 by default. The issue results from improper authentication. An attacker can leverage this vulnerability to disclose stored credentials, leading to further compromise. . Was ZDI-CAN-19899.

AI-Powered Analysis

AILast updated: 10/21/2025, 20:01:59 UTC

Technical Analysis

CVE-2023-50224 is a medium-severity authentication bypass vulnerability affecting the TP-Link TL-WR841N router, specifically version 3.16.9 build 200409. The vulnerability arises from improper authentication checks in the router's embedded httpd service, which listens on TCP port 80 by default. An attacker with network adjacency—meaning they can send packets to the router's management interface—can exploit this flaw without any authentication or user interaction. By exploiting this vulnerability, an attacker can disclose sensitive information such as stored credentials used by the router. This credential disclosure can facilitate further attacks, including unauthorized administrative access or lateral movement within the network. The vulnerability is classified under CWE-290 (Improper Authentication) and was assigned by the Zero Day Initiative (ZDI) as ZDI-CAN-19899 before being published as CVE-2023-50224. The CVSS v3.0 base score is 6.5, reflecting a medium severity primarily due to the high confidentiality impact but no direct impact on integrity or availability. No patches or firmware updates have been linked yet, and no known exploits are reported in the wild. The affected router model is widely used in home and small office environments, making the vulnerability relevant for network security in those contexts.

Potential Impact

For European organizations, the primary impact of this vulnerability is the potential unauthorized disclosure of sensitive router credentials, which can lead to further compromise of network infrastructure. Attackers gaining access to these credentials could alter router configurations, redirect traffic, or establish persistent access points. This is particularly concerning for small and medium enterprises (SMEs) and home office setups that rely on the TP-Link TL-WR841N router without additional network segmentation or security controls. Confidentiality is severely impacted, while integrity and availability remain unaffected directly. The ease of exploitation without authentication or user interaction increases the risk, especially in environments where the router's management interface is exposed to untrusted network segments. The vulnerability could also be leveraged as a foothold for broader attacks on corporate or home networks, potentially leading to data breaches or espionage. However, the lack of known exploits in the wild currently limits immediate widespread risk.

Mitigation Recommendations

Organizations should first verify if they are running the affected firmware version (3.16.9 build 200409) on TP-Link TL-WR841N routers. Since no official patches are currently linked, mitigation should focus on network-level controls: restrict access to the router's management interface by implementing VLAN segmentation or firewall rules that block TCP port 80 access from untrusted or external networks. Disable remote management features if enabled. Regularly monitor network traffic for unusual access attempts to the router's HTTP service. If possible, upgrade to a newer firmware version once TP-Link releases a patch addressing this vulnerability. Consider replacing affected devices with models that have active security support if patching is not feasible. Additionally, change default credentials and use strong, unique passwords to reduce the risk of further compromise. Employ network intrusion detection systems (NIDS) to detect anomalous activities targeting router management interfaces.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
zdi
Date Reserved
2023-12-05T16:15:17.543Z
Cvss Version
3.0
State
PUBLISHED

Threat ID: 68f7d9af247d717aace26801

Added to database: 10/21/2025, 7:06:23 PM

Last enriched: 10/21/2025, 8:01:59 PM

Last updated: 10/30/2025, 12:58:44 AM

Views: 7

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats