CVE-2020-14965

On TP-Link TL-WR740N v4 and TL-WR740ND v4 devices, an attacker with access to the admin panel can inject HTML code and change the HTML context of the target pages and stations in the access-control settings via targets_lists_name or hosts_lists_name. The vulnerability can also be exploited through a CSRF, requiring no authentication as an administrator.
References
Link Resource
https://github.com/g-rubert/CVE-2020-14965 Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:tp-link:tl-wr740n_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:tp-link:tl-wr740n:4.0:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:tp-link:tl-wr740nd_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:tp-link:tl-wr740nd:4.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-06-23 14:15

Updated : 2023-12-10 13:27


NVD link : CVE-2020-14965

Mitre link : CVE-2020-14965

CVE.ORG link : CVE-2020-14965


JSON object : View

Products Affected

tp-link

  • tl-wr740nd_firmware
  • tl-wr740nd
  • tl-wr740n
  • tl-wr740n_firmware
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')