A vulnerability was found in TP-LINK TL-WR841ND up to 20240920. It has been rated as critical. Affected by this issue is some unknown functionality of the file /userRpm/popupSiteSurveyRpm.htm. The manipulation of the argument ssid leads to stack-based buffer overflow. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
History

Fri, 27 Sep 2024 19:30:00 +0000

Type Values Removed Values Added
First Time appeared Tp-link
Tp-link tl-wr841nd \(11.0\) Firmware
CPEs cpe:2.3:o:tp-link:tl-wr841nd_\(11.0\)_firmware:*:*:*:*:*:*:*:*
Vendors & Products Tp-link
Tp-link tl-wr841nd \(11.0\) Firmware
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Fri, 27 Sep 2024 16:45:00 +0000

Type Values Removed Values Added
Description A vulnerability was found in TP-LINK TL-WR841ND up to 20240920. It has been rated as critical. Affected by this issue is some unknown functionality of the file /userRpm/popupSiteSurveyRpm.htm. The manipulation of the argument ssid leads to stack-based buffer overflow. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
Title TP-LINK TL-WR841ND popupSiteSurveyRpm.htm stack-based overflow
Weaknesses CWE-121
References
Metrics cvssV2_0

{'score': 6.8, 'vector': 'AV:N/AC:L/Au:S/C:N/I:N/A:C'}

cvssV3_0

{'score': 6.5, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H'}

cvssV3_1

{'score': 6.5, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H'}

cvssV4_0

{'score': 7.1, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-09-27T16:31:04.406Z

Updated: 2024-09-27T18:38:13.225Z

Reserved: 2024-09-27T11:32:46.720Z

Link: CVE-2024-9284

cve-icon Vulnrichment

Updated: 2024-09-27T18:37:01.309Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-09-27T17:15:14.600

Modified: 2024-09-30T12:45:57.823

Link: CVE-2024-9284

cve-icon Redhat

No data.