Vulnerability CVE-2017-17745


Published: 2017-12-20

Description:
Cross-site scripting (XSS) vulnerability in system_name_set.cgi in TP-Link TL-SG108E 1.0.0 allows authenticated remote attackers to submit arbitrary java script via the 'sysName' parameter.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
TP-Link TL-SG108E XSS / Weak Access Control
James McLean
20.12.2017

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Tp-link -> Tl-sg108e firmware 

 References:
http://seclists.org/fulldisclosure/2017/Dec/67

Copyright 2024, cxsecurity.com

 

Back to Top