
A critical authentication bypass vulnerability (CVE-2024-55211) has been identified in Think Router’s Tk-Rt-Wr135G wireless router, posing significant security risks to affected devices. This high-severity vulnerability (CVSS 8.4) allows attackers to gain unauthorized administrative access by manipulating a simple cookie value, potentially leading to complete network compromise.
Vulnerability Overview
The vulnerability affects Think Router’s AC 1200Mbps wireless router model Tk-Rt-Wr135G running firmware version V3.0.2-X000. Attackers can bypass authentication by modifying the LoginStatus
cookie value from false
to true
, granting full administrative access without valid credentials. This design flaw stems from the router’s reliance on client-side cookie values for authentication decisions without proper server-side validation[1].
Successful exploitation provides attackers with the same privileges as legitimate administrators, enabling them to modify router configurations, intercept network traffic, or deploy malicious firmware updates. The vulnerability has been confirmed through multiple independent sources including MITRE, NVD, and GitHub’s Advisory Database[2].
Technical Details and Exploitation
The vulnerability exists in the router’s web administration interface, which uses a simple cookie-based authentication mechanism. Security researcher Micael Maciel has published a proof-of-concept demonstrating how trivial the exploit is to execute[3]. The attack requires no special privileges or user interaction, making it particularly dangerous for exposed devices.
The CVSS v3.1 scoring breaks down as follows:
Vector | Value |
---|---|
Attack Vector | Local |
Privileges Required | None |
User Interaction | None |
Impact | High (Confidentiality, Integrity, Availability) |
The weakness has been classified under CWE-565: Reliance on cookies without validation or integrity checks. This common security anti-pattern allows attackers to easily manipulate session state by modifying client-side values[4].
Impact and Potential Consequences
Successful exploitation of this vulnerability could lead to several serious security incidents. Attackers gaining administrative access could perform DNS hijacking to redirect traffic to malicious servers, intercept sensitive communications, or push compromised firmware updates to the device. The router’s privileged APIs become accessible to attackers, potentially allowing further network penetration[5].
While the EPSS score currently indicates a low probability (0.02%) of widespread exploitation in the next 30 days, the availability of public proof-of-concept code increases the risk. Organizations using affected routers should treat this as an urgent security matter, particularly if the devices are exposed to the internet or used in sensitive network segments.
Mitigation and Remediation
As of April 2025, Think Technology has not released an official firmware update addressing this vulnerability. Until a patch becomes available, affected organizations should implement the following workarounds:
- Disable remote administration access to the router’s web interface
- Monitor router configurations for unauthorized changes
- Check DNS settings regularly for unexpected modifications
- Consider replacing affected devices if used in high-security environments
Network administrators should monitor the vendor’s security advisories for patch availability and apply updates immediately upon release. The vulnerability’s trivial exploitability makes prompt action essential for maintaining network security[6].
Conclusion
CVE-2024-55211 represents a serious security flaw in Think Router’s Tk-Rt-Wr135G devices, with potentially severe consequences for affected networks. The simplicity of the exploit combined with the high impact of successful attacks makes this vulnerability particularly concerning. Organizations should assess their exposure, implement temporary mitigations, and prepare to apply vendor patches as soon as they become available.
The case highlights the importance of proper authentication mechanisms in network devices and serves as a reminder that even basic security controls like cookie validation require careful implementation. Regular firmware updates and security configuration reviews remain essential practices for maintaining network infrastructure security.
References
- “CVE-2024-55211 Detail,” National Vulnerability Database, [Online]. Available: https://nvd.nist.gov/vuln/detail/CVE-2024-55211
- “Tenable Analysis of CVE-2024-55211,” Tenable, [Online]. Available: https://www.tenable.com/cve/CVE-2024-55211
- “GitHub Advisory Database,” [Online]. Available: https://github.com/advisories/GHSA-p84q-ch5j-7frh
- “CVE Details,” [Online]. Available: https://www.cvedetails.com/cve/CVE-2024-55211/
- “micaelmaciel/CVE-2024-55211,” GitHub, [Online]. Available: https://github.com/micaelmaciel/CVE-2024-55211
- “NVD Entry,” National Vulnerability Database, [Online]. Available: https://nvd.nist.gov/vuln/detail/CVE-2024-55211