7.2
HIGH
CVE-2017-15631
TP-Link PPTP Command Injection Vulnerability
Description

TP-Link WVR, WAR and ER devices allow remote authenticated administrators to execute arbitrary commands via command injection in the new-workmode variable in the pptp_client.lua file.

INFO

Published Date :

Jan. 11, 2018, 4:29 p.m.

Last Modified :

Oct. 3, 2019, 12:03 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

1.2
Public PoC/Exploit Available at Github

CVE-2017-15631 has a 3 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2017-15631 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Tp-link er5110g_firmware
2 Tp-link er5120g_firmware
3 Tp-link er5510g_firmware
4 Tp-link er5520g_firmware
5 Tp-link r4149g_firmware
6 Tp-link r4239g_firmware
7 Tp-link r4299g_firmware
8 Tp-link r473gp-ac_firmware
9 Tp-link r473g_firmware
10 Tp-link r473p-ac_firmware
11 Tp-link r473_firmware
12 Tp-link r478g\+_firmware
13 Tp-link r478_firmware
14 Tp-link r478\+_firmware
15 Tp-link r483g_firmware
16 Tp-link r483_firmware
17 Tp-link r488_firmware
18 Tp-link war1300l_firmware
19 Tp-link war1750l_firmware
20 Tp-link war2600l_firmware
21 Tp-link war302_firmware
22 Tp-link war450l_firmware
23 Tp-link war450_firmware
24 Tp-link war458l_firmware
25 Tp-link war458_firmware
26 Tp-link war900l_firmware
27 Tp-link wvr1300g_firmware
28 Tp-link wvr1300l_firmware
29 Tp-link wvr1750l_firmware
30 Tp-link wvr2600l_firmware
31 Tp-link wvr300_firmware
32 Tp-link wvr302_firmware
33 Tp-link wvr4300l_firmware
34 Tp-link wvr450l_firmware
35 Tp-link wvr450_firmware
36 Tp-link wvr458l_firmware
37 Tp-link wvr900g_firmware
38 Tp-link wvr900l_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-15631.

URL Resource
http://www.securityfocus.com/archive/1/541655/100/0/threaded Exploit Third Party Advisory VDB Entry
https://github.com/chunibalon/Vulnerability/blob/master/CVE-2017-15613_to_CVE-2017-15637.txt Exploit Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 1 year, 8 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 11, 2023, 1:21 p.m. This repo has been linked 1042 different CVEs too.

None

Updated: 1 month, 1 week ago
13 stars 4 fork 4 watcher
Born at : May 25, 2020, 7:51 a.m. This repo has been linked 1027 different CVEs too.

✍️ A curated list of CVE PoCs.

awesome cve poc

Updated: 1 week, 4 days ago
3289 stars 678 fork 678 watcher
Born at : Feb. 2, 2017, 6:43 a.m. This repo has been linked 1042 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-15631 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-15631 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CWE Remap by [email protected]

    Oct. 03, 2019

    Action Type Old Value New Value
    Changed CWE CWE-77 NVD-CWE-noinfo
  • Modified Analysis by [email protected]

    Mar. 11, 2019

    Action Type Old Value New Value
    Changed Reference Type http://www.securityfocus.com/archive/1/541655/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/541655/100/0/threaded Exploit, Third Party Advisory, VDB Entry
  • CVE Modified by [email protected]

    Oct. 09, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/541655/100/0/threaded [Exploit, Third Party Advisory, VDB Entry]
    Added Reference http://www.securityfocus.com/archive/1/541655/100/0/threaded [No Types Assigned]
  • Initial Analysis by [email protected]

    Jan. 23, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:S/C:C/I:C/A:C)
    Added CVSS V3 AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.securityfocus.com/archive/1/archive/1/541655/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/archive/1/541655/100/0/threaded Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type https://github.com/chunibalon/Vulnerability/blob/master/CVE-2017-15613_to_CVE-2017-15637.txt No Types Assigned https://github.com/chunibalon/Vulnerability/blob/master/CVE-2017-15613_to_CVE-2017-15637.txt Exploit, Third Party Advisory
    Added CWE CWE-77
    Added CPE Configuration AND OR *cpe:2.3:o:tp-link:er5110g_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:tp-link:er5110g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:tp-link:er5120g_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:tp-link:er5120g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:tp-link:er5510g_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:tp-link:er5510g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:tp-link:er5520g_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:tp-link:er5520g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:tp-link:r4149g_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:tp-link:r4149g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:tp-link:r4239g_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:tp-link:r4239g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:tp-link:r4299g_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:tp-link:r4299g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:tp-link:r473gp-ac_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:tp-link:r473gp-ac:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:tp-link:r473g_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:tp-link:r473g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:tp-link:r473p-ac_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:tp-link:r473p-ac:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:tp-link:r473_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:tp-link:r473:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:tp-link:r478g\+_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:tp-link:r478g\+:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:tp-link:r478_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:tp-link:r478:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:tp-link:r478\+_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:tp-link:r478\+:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:tp-link:r483g_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:tp-link:r483g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:tp-link:r483_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:tp-link:r483:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:tp-link:r488_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:tp-link:r488:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:tp-link:war1300l_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:tp-link:war1300l:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:tp-link:war1750l_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:tp-link:war1750l:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:tp-link:war2600l_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:tp-link:war2600l:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:tp-link:war302_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:tp-link:war302:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:tp-link:war450l_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:tp-link:war450l:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:tp-link:war450_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:tp-link:war450:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:tp-link:war458l_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:tp-link:war458l:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:tp-link:war458_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:tp-link:war458:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:tp-link:war900l_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:tp-link:war900l:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:tp-link:wvr1300g_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:tp-link:wvr1300g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:tp-link:wvr1300l_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:tp-link:wvr1300l:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:tp-link:wvr1750l_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:tp-link:wvr1750l:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:tp-link:wvr2600l_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:tp-link:wvr2600l:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:tp-link:wvr300_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:tp-link:wvr300:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:tp-link:wvr302_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:tp-link:wvr302:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:tp-link:wvr4300l_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:tp-link:wvr4300l:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:tp-link:wvr450l_firmware:1.0161125:*:*:*:*:*:*:* OR cpe:2.3:h:tp-link:wvr450l:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:tp-link:wvr450_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:tp-link:wvr450:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:tp-link:wvr458l_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:tp-link:wvr458l:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:tp-link:wvr900g_firmware:3.0_170306:*:*:*:*:*:*:* OR cpe:2.3:h:tp-link:wvr900g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:tp-link:wvr900l_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:tp-link:wvr900l:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-15631 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2017-15631 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.14 }} -0.01%

score

0.48866

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability