CVE-2017-15291

Cross-site scripting (XSS) vulnerability in the Wireless MAC Filtering page in TP-LINK TL-MR3220 wireless routers allows remote attackers to inject arbitrary web script or HTML via the Description field.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:tp-link:tl-mr3220_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:tp-link:tl-mr3220:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-10-20 17:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-15291

Mitre link : CVE-2017-15291

CVE.ORG link : CVE-2017-15291


JSON object : View

Products Affected

tp-link

  • tl-mr3220
  • tl-mr3220_firmware
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')