// For flags

CVE-2018-15172

TP-Link WR840N 0.9.1 3.16 - Denial of Service (PoC)

Severity Score

7.5
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

TP-Link WR840N devices have a buffer overflow via a long Authorization HTTP header.

Los dispositivos TP-Link WR840N tienen un desbordamiento de bĂșfer mediante una cabecera HTTP Authorization grande..

TP-Link Wireless N Router WR840N suffers from a denial of service vulnerability.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
None
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
None
Integrity
None
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2018-08-07 CVE Reserved
  • 2018-08-08 CVE Published
  • 2024-06-24 EPSS Updated
  • 2024-08-05 CVE Updated
  • 2024-08-05 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer
CAPEC
References (1)
URL Tag Source
URL Date SRC
URL Date SRC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Tp-link
Search vendor "Tp-link"
Tl-wr840n Firmware
Search vendor "Tp-link" for product "Tl-wr840n Firmware"
0.9.1
Search vendor "Tp-link" for product "Tl-wr840n Firmware" and version "0.9.1"
-
Affected
in Tp-link
Search vendor "Tp-link"
Tl-wr840n
Search vendor "Tp-link" for product "Tl-wr840n"
--
Safe