8
CVSSv3

CVE-2021-27246

Published: 14/04/2021 Updated: 22/04/2021
CVSS v2 Base Score: 7.9 | Impact Score: 10 | Exploitability Score: 5.5
CVSS v3 Base Score: 8 | Impact Score: 5.9 | Exploitability Score: 2.1
VMScore: 703
Vector: AV:A/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

This vulnerability allows network-adjacent malicious users to execute arbitrary code on affected installations of TP-Link Archer A7 AC1750 1.0.15 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of MAC addresses by the tdpServer endpoint. A crafted TCP message can write stack pointers to the stack. An attacker can leverage this vulnerability to execute code in the context of the root user. Was ZDI-CAN-12306.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

tp-link ac1750_firmware 1.0.15

Github Repositories

Pwn2Own 2020 Tokyo Edition - TPlink exploit Here is the files used to exploit the TPlink Archer router during the Pwn2Own 2020 Tokyo The vulnerability has CVE-2021-27246 number You can check blogpost on the synacktiv website for the details wwwsynacktivcom/publications/pwn2own-tokyo-2020-defeating-the-tp-link-ac1750html