CVE-2019-12103

The web-based configuration interface of the TP-Link M7350 V3 with firmware before 190531 is affected by a pre-authentication command injection vulnerability.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:tp-link:m7350_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:tp-link:m7350:v3:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-08-14 21:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-12103

Mitre link : CVE-2019-12103

CVE.ORG link : CVE-2019-12103


JSON object : View

Products Affected

tp-link

  • m7350
  • m7350_firmware
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')