Vulnerability CVE-2018-10165


Published: 2018-05-03

Description:
Stored Cross-site scripting (XSS) vulnerability in the TP-Link EAP Controller and Omada Controller versions 2.5.4_Windows/2.6.0_Windows allows authenticated attackers to inject arbitrary web script or HTML via the userName parameter in the local user creation functionality. This is fixed in version 2.6.1_Windows.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
TP-Link EAP Controller CSRF / Hard-Coded Key / XSS
Core
04.05.2018

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Tp-link -> Eap controller 

 References:
http://www.securityfocus.com/bid/104094
https://www.coresecurity.com/advisories/tp-link-eap-controller-multiple-vulnerabilities

Copyright 2024, cxsecurity.com

 

Back to Top