CVE-2022-42202

TP-Link TL-WR841N 8.0 4.17.16 Build 120201 Rel.54750n is vulnerable to Cross Site Scripting (XSS).
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:tp-link:tl-wr841n_firmware:4.17.16_build_120201_rel.54750n:*:*:*:*:*:*:*
cpe:2.3:h:tp-link:tl-wr841n:8.0:*:*:*:*:*:*:*

History

20 Oct 2022, 17:56

Type Values Removed Values Added
CPE cpe:2.3:o:tp-link:tl-wr841n_firmware:4.17.16_build_120201_rel.54750n:*:*:*:*:*:*:*
cpe:2.3:h:tp-link:tl-wr841n:8.0:*:*:*:*:*:*:*
First Time Tp-link tl-wr841n
Tp-link
Tp-link tl-wr841n Firmware
CWE CWE-79
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1
References (MISC) https://www.yuque.com/docs/share/b85b8c6f-60ea-4d5c-acc5-3c4285806328 - (MISC) https://www.yuque.com/docs/share/b85b8c6f-60ea-4d5c-acc5-3c4285806328 - Exploit, Third Party Advisory

18 Oct 2022, 13:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-10-18 13:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-42202

Mitre link : CVE-2022-42202

CVE.ORG link : CVE-2022-42202


JSON object : View

Products Affected

tp-link

  • tl-wr841n_firmware
  • tl-wr841n
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')