CVE-2018-13134

TP-Link Archer C1200 1.13 Build 2018/01/24 rel.52299 EU devices have XSS via the PATH_INFO to the /webpages/data URI.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:tp-link:archer_c1200_firmware:1.13:*:*:*:*:*:*:*
cpe:2.3:h:tp-link:archer_c1200:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-07-04 08:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-13134

Mitre link : CVE-2018-13134

CVE.ORG link : CVE-2018-13134


JSON object : View

Products Affected

tp-link

  • archer_c1200_firmware
  • archer_c1200
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')