CVE-2017-17745

Cross-site scripting (XSS) vulnerability in system_name_set.cgi in TP-Link TL-SG108E 1.0.0 allows authenticated remote attackers to submit arbitrary java script via the 'sysName' parameter.
References
Link Resource
http://seclists.org/fulldisclosure/2017/Dec/67 Mailing List Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:tp-link:tl-sg108e_firmware:1.0.0:*:*:*:*:*:*:*
cpe:2.3:h:tp-link:tl-sg108e:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-12-20 20:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-17745

Mitre link : CVE-2017-17745

CVE.ORG link : CVE-2017-17745


JSON object : View

Products Affected

tp-link

  • tl-sg108e_firmware
  • tl-sg108e
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')