CVE-2020-17891

TP-Link Archer C1200 firmware version 1.13 Build 2018/01/24 rel.52299 EU has a XSS vulnerability allowing a remote attacker to execute arbitrary code.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:tp-link:archer_c1200_firmware:1.13:52299:*:*:*:*:*:*
cpe:2.3:h:tp-link:archer_c1200:-:*:*:*:*:*:*:*

History

21 May 2021, 13:24

Type Values Removed Values Added
CPE cpe:2.3:h:tp-link:archer_c1200:-:*:*:*:*:*:*:*
cpe:2.3:o:tp-link:archer_c1200_firmware:1.13:52299:*:*:*:*:*:*
CWE CWE-79
References (MISC) https://github.com/sandboxescape/TP-Link-wireless-router-Archer-C1200---Cross-Site-Scripting/ - (MISC) https://github.com/sandboxescape/TP-Link-wireless-router-Archer-C1200---Cross-Site-Scripting/ - Exploit, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 4.3
v3 : 6.1

14 May 2021, 20:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-05-14 20:15

Updated : 2023-12-10 13:55


NVD link : CVE-2020-17891

Mitre link : CVE-2020-17891

CVE.ORG link : CVE-2020-17891


JSON object : View

Products Affected

tp-link

  • archer_c1200_firmware
  • archer_c1200
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')