7.5
HIGH
CVE-2019-19822
TOTOLINK Realtek APMIB Configuration Disclosure vulnerability
Description

A certain router administration interface (that includes Realtek APMIB 0.11f for Boa 0.94.14rc21) allows remote attackers to retrieve the configuration, including sensitive data (usernames and passwords). This affects TOTOLINK A3002RU through 2.0.0, A702R through 2.1.3, N301RT through 2.1.6, N302R through 3.4.0, N300RT through 3.4.0, N200RE through 4.0.0, N150RT through 3.4.0, and N100RE through 3.4.0; Rutek RTK 11N AP through 2019-12-12; Sapido GR297n through 2019-12-12; CIK TELECOM MESH ROUTER through 2019-12-12; KCTVJEJU Wireless AP through 2019-12-12; Fibergate FGN-R2 through 2019-12-12; Hi-Wifi MAX-C300N through 2019-12-12; HCN MAX-C300N through 2019-12-12; T-broad GN-866ac through 2019-12-12; Coship EMTA AP through 2019-12-12; and IO-Data WN-AC1167R through 2019-12-12.

INFO

Published Date :

Jan. 27, 2020, 6:15 p.m.

Last Modified :

Aug. 24, 2020, 5:37 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2019-19822 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-19822 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Totolink n150rt_firmware
2 Totolink n300rt_firmware
3 Totolink n200re_firmware
4 Totolink a3002ru_firmware
5 Totolink a702r_firmware
6 Totolink n301rt_firmware
7 Totolink n302r_firmware
8 Totolink n100re_firmware
1 Sapido gr297n_firmware
1 Realtek rtk_11n_ap_firmware
1 Ciktel mesh_router_firmware
1 Kctvjeju wireless_ap_firmware
1 Fg-products fgn-r2_firmware
1 Hiwifi max-c300n_firmware
1 Tbroad gn-866ac_firmware
1 Coship emta_ap_firmwre
1 Iodata wn-ac1167r_firmwre
1 Hcn_max-c300n_project hcn_max-c300n_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-19822.

URL Resource
http://opensource.actiontec.com/sourcecode/wcb3000x/wecb3000n_gpl_0.16.8.4.tgz Exploit Third Party Advisory
http://packetstormsecurity.com/files/156083/Realtek-SDK-Information-Disclosure-Code-Execution.html Exploit Third Party Advisory VDB Entry
http://seclists.org/fulldisclosure/2020/Jan/36 Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2020/Jan/38 Exploit Mailing List Third Party Advisory
https://github.com/Saturn49/wecb/blob/755ce19a493c78270c04b5aaf39664f0cddbb420/rtl819x/users/boa/apmib/apmib.h#L13 Third Party Advisory
https://sploit.tech Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Totolink N200RE remote root exploit

Python

Updated: 10 months ago
1 stars 1 fork 1 watcher
Born at : March 14, 2021, 8:30 a.m. This repo has been linked 2 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-19822 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-19822 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CWE Remap by [email protected]

    Aug. 24, 2020

    Action Type Old Value New Value
    Changed CWE CWE-522 CWE-306
  • Initial Analysis by [email protected]

    Feb. 06, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:N/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type http://opensource.actiontec.com/sourcecode/wcb3000x/wecb3000n_gpl_0.16.8.4.tgz No Types Assigned http://opensource.actiontec.com/sourcecode/wcb3000x/wecb3000n_gpl_0.16.8.4.tgz Exploit, Third Party Advisory
    Changed Reference Type http://packetstormsecurity.com/files/156083/Realtek-SDK-Information-Disclosure-Code-Execution.html No Types Assigned http://packetstormsecurity.com/files/156083/Realtek-SDK-Information-Disclosure-Code-Execution.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://seclists.org/fulldisclosure/2020/Jan/36 No Types Assigned http://seclists.org/fulldisclosure/2020/Jan/36 Mailing List, Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2020/Jan/38 No Types Assigned http://seclists.org/fulldisclosure/2020/Jan/38 Exploit, Mailing List, Third Party Advisory
    Changed Reference Type https://github.com/Saturn49/wecb/blob/755ce19a493c78270c04b5aaf39664f0cddbb420/rtl819x/users/boa/apmib/apmib.h#L13 No Types Assigned https://github.com/Saturn49/wecb/blob/755ce19a493c78270c04b5aaf39664f0cddbb420/rtl819x/users/boa/apmib/apmib.h#L13 Third Party Advisory
    Changed Reference Type https://sploit.tech No Types Assigned https://sploit.tech Third Party Advisory
    Added CWE NIST CWE-522
    Added CPE Configuration AND OR *cpe:2.3:o:totolink:a3002ru_firmware:*:*:*:*:*:*:*:* versions up to (including) 2.0.0 OR cpe:2.3:h:totolink:a3002ru:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:totolink:a702r_firmware:*:*:*:*:*:*:*:* versions up to (including) 2.1.3 OR cpe:2.3:h:totolink:a702r:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:totolink:n302r_firmware:*:*:*:*:*:*:*:* versions up to (including) 3.4.0 OR cpe:2.3:h:totolink:n302r:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:totolink:n300rt_firmware:*:*:*:*:*:*:*:* versions up to (including) 3.4.0 OR cpe:2.3:h:totolink:n300rt:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:totolink:n200re_firmware:*:*:*:*:*:*:*:* versions up to (including) 4.0.0 OR cpe:2.3:h:totolink:n200re:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:totolink:n150rt_firmware:*:*:*:*:*:*:*:* versions up to (including) 3.4.0 OR cpe:2.3:h:totolink:n150rt:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:totolink:n100re_firmware:*:*:*:*:*:*:*:* versions up to (including) 3.4.0 OR cpe:2.3:h:totolink:n100re:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:realtek:rtk_11n_ap_firmware:*:*:*:*:*:*:*:* versions up to (including) 2019-12-12 OR cpe:2.3:h:realtek:rtk_11n_ap:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sapido:gr297n_firmware:*:*:*:*:*:*:*:* versions up to (including) 2019-12-12 OR cpe:2.3:h:sapido:gr297n:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ciktel:mesh_router_firmware:*:*:*:*:*:*:*:* versions up to (including) 2019-12-12 OR cpe:2.3:h:ciktel:mesh_router:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:kctvjeju:wireless_ap_firmware:*:*:*:*:*:*:*:* versions up to (including) 2019-12-12 OR cpe:2.3:h:kctvjeju:wireless_ap:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:fg-products:fgn-r2_firmware:*:*:*:*:*:*:*:* versions up to (including) 2019-12-12 OR cpe:2.3:h:fg-products:fgn-r2:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hiwifi:max-c300n_firmware:*:*:*:*:*:*:*:* versions up to (including) 2019-12-12 OR cpe:2.3:h:hiwifi:max-c300n:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:tbroad:gn-866ac_firmware:*:*:*:*:*:*:*:* versions up to (including) 2019-12-12 OR cpe:2.3:h:tbroad:gn-866ac:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:coship:emta_ap_firmwre:*:*:*:*:*:*:*:* versions up to (including) 2019-12-12 OR cpe:2.3:h:coship:emta_ap:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:iodata:wn-ac1167r_firmwre:*:*:*:*:*:*:*:* versions up to (including) 2019-12-12 OR cpe:2.3:h:iodata:wn-ac1167r:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hcn_max-c300n_project:hcn_max-c300n_firmware:*:*:*:*:*:*:*:* versions up to (including) 2019-12-12 OR cpe:2.3:h:hcn_max-c300n_project:hcn_max-c300n:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:totolink:n301rt_firmware:*:*:*:*:*:*:*:* versions up to (including) 2.1.6 OR cpe:2.3:h:totolink:n301rt:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Feb. 01, 2020

    Action Type Old Value New Value
    Added Reference http://seclists.org/fulldisclosure/2020/Jan/38 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-19822 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.58 }} 0.19%

score

0.85922

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability