Vulnerability CVE-2017-15291


Published: 2017-10-20

Description:
Cross-site scripting (XSS) vulnerability in the Wireless MAC Filtering page in TP-LINK TL-MR3220 wireless routers allows remote attackers to inject arbitrary web script or HTML via the Description field.

See advisories in our WLB2 database:
Topic
Author
Date
Low
TP-LINK TL-MR3220 Vulnerability Xss
FireShell
21.10.2017
Low
TP-Link TL-MR3220 Cross-Site Scripting
Thiago "THX...
24.10.2017

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Tp-link -> Tl-mr3220 firmware 

 References:
https://fireshellsecurity.team/assets/pdf/Router-TP-LINK-TL-MR3220-Vulnerability-XSS.pdf
https://www.exploit-db.com/exploits/43023/

Copyright 2024, cxsecurity.com

 

Back to Top