CVE-2019-18993

OpenWrt 18.06.4 allows XSS via the "New port forward" Name field to the cgi-bin/luci/admin/network/firewall/forwards URI (this can occur, for example, on a TP-Link Archer C7 device).
References
Configurations

Configuration 1 (hide)

cpe:2.3:o:openwrt:openwrt:18.06.4:*:*:*:*:*:*:*

History

24 May 2023, 15:01

Type Values Removed Values Added
CPE cpe:2.3:a:openwrt:openwrt:18.06.4:*:*:*:*:*:*:* cpe:2.3:o:openwrt:openwrt:18.06.4:*:*:*:*:*:*:*

Information

Published : 2019-12-03 20:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-18993

Mitre link : CVE-2019-18993

CVE.ORG link : CVE-2019-18993


JSON object : View

Products Affected

openwrt

  • openwrt
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')