// For flags

CVE-2021-29280

 

Severity Score

6.4
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

In TP-Link Wireless N Router WR840N an ARP poisoning attack can cause buffer overflow

En el router inalámbrico N WR840N de TP-Link, un ataque de envenenamiento ARP puede causar un desbordamiento del búfer.

*Credits: N/A
CVSS Scores
Attack Vector
Adjacent
Attack Complexity
High
Privileges Required
Low
User Interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
High
Availability
High
Attack Vector
Adjacent
Attack Complexity
Medium
Authentication
None
Confidentiality
None
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2021-03-29 CVE Reserved
  • 2021-08-19 CVE Published
  • 2023-03-12 EPSS Updated
  • 2024-08-03 CVE Updated
  • 2024-08-03 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-668: Exposure of Resource to Wrong Sphere
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Tp-link
Search vendor "Tp-link"
Tl-wr840n Firmware
Search vendor "Tp-link" for product "Tl-wr840n Firmware"
--
Affected
in Tp-link
Search vendor "Tp-link"
Tl-wr840n
Search vendor "Tp-link" for product "Tl-wr840n"
--
Safe