Vulnerability CVE-2018-15840


Published: 2019-03-29

Description:
TP-Link TL-WR840N devices allow remote attackers to cause a denial of service (networking outage) via fragmented packets, as demonstrated by an "nmap -f" command.

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Tp-link -> Tl-wr840n firmware 

 References:
https://hackingvila.wordpress.com/2019/02/17/tp-link-wireless-n-router-wr840n-buffer-overflow-cve-2018-15840/

Copyright 2024, cxsecurity.com

 

Back to Top