7.5
HIGH
CVE-2018-15840
TP-Link TL-WR840N Denial of Service Networking Outage thru Fragmented Packets
Description

TP-Link TL-WR840N devices allow remote attackers to cause a denial of service (networking outage) via fragmented packets, as demonstrated by an "nmap -f" command.

INFO

Published Date :

March 29, 2019, 6:29 p.m.

Last Modified :

April 2, 2019, 7:12 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2018-15840 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2018-15840 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Tp-link tl-wr840n_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-15840.

URL Resource
https://hackingvila.wordpress.com/2019/02/17/tp-link-wireless-n-router-wr840n-buffer-overflow-cve-2018-15840/ Exploit Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Python

Updated: 4 years, 9 months ago
0 stars 0 fork 0 watcher
Born at : Nov. 12, 2019, 5:10 a.m. This repo has been linked 5 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-15840 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-15840 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Apr. 02, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://hackingvila.wordpress.com/2019/02/17/tp-link-wireless-n-router-wr840n-buffer-overflow-cve-2018-15840/ No Types Assigned https://hackingvila.wordpress.com/2019/02/17/tp-link-wireless-n-router-wr840n-buffer-overflow-cve-2018-15840/ Exploit, Third Party Advisory
    Added CWE CWE-119
    Added CPE Configuration AND OR *cpe:2.3:o:tp-link:tl-wr840n_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:tp-link:tl-wr840n:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.25 }} 0.00%

score

0.60806

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability