Vulnerabilities (CVE)

Filtered by vendor Tp-link Subscribe
Filtered by product Tl-sg108e
Total 8 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-17747 1 Tp-link 2 Tl-sg108e, Tl-sg108e Firmware 2023-12-10 2.7 LOW 6.5 MEDIUM
Weak access controls in the Device Logout functionality on the TP-Link TL-SG108E v1.0.0 allow remote attackers to call the logout functionality, triggering a denial of service condition.
CVE-2017-17745 1 Tp-link 2 Tl-sg108e, Tl-sg108e Firmware 2023-12-10 3.5 LOW 5.4 MEDIUM
Cross-site scripting (XSS) vulnerability in system_name_set.cgi in TP-Link TL-SG108E 1.0.0 allows authenticated remote attackers to submit arbitrary java script via the 'sysName' parameter.
CVE-2017-17746 1 Tp-link 2 Tl-sg108e, Tl-sg108e Firmware 2023-12-10 7.7 HIGH 6.8 MEDIUM
Weak access control methods on the TP-Link TL-SG108E 1.0.0 allow any user on a NAT network with an authenticated administrator to access the device without entering user credentials. The authentication record is stored on the device; thus if an administrator authenticates from a NAT network, the authentication applies to the IP address of the NAT gateway, and any user behind that NAT gateway is also treated as authenticated.
CVE-2017-8078 1 Tp-link 2 Tl-sg108e, Tl-sg108e Firmware 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
On the TP-Link TL-SG108E 1.0, the upgrade process can be requested remotely without authentication (httpupg.cgi with a parameter called cmd). This affects the 1.1.2 Build 20141017 Rel.50749 firmware.
CVE-2017-8076 1 Tp-link 2 Tl-sg108e, Tl-sg108e Firmware 2023-12-10 7.8 HIGH 9.8 CRITICAL
On the TP-Link TL-SG108E 1.0, admin network communications are RC4 encoded, even though RC4 is deprecated. This affects the 1.1.2 Build 20141017 Rel.50749 firmware.
CVE-2017-8074 1 Tp-link 2 Tl-sg108e, Tl-sg108e Firmware 2023-12-10 5.0 MEDIUM 9.8 CRITICAL
On the TP-Link TL-SG108E 1.0, a remote attacker could retrieve credentials from "SEND data" log lines where passwords are encoded in hexadecimal. This affects the 1.1.2 Build 20141017 Rel.50749 firmware.
CVE-2017-8077 1 Tp-link 2 Tl-sg108e, Tl-sg108e Firmware 2023-12-10 5.0 MEDIUM 7.5 HIGH
On the TP-Link TL-SG108E 1.0, there is a hard-coded ciphering key (a long string beginning with Ei2HNryt). This affects the 1.1.2 Build 20141017 Rel.50749 firmware.
CVE-2017-8075 1 Tp-link 2 Tl-sg108e, Tl-sg108e Firmware 2023-12-10 5.0 MEDIUM 9.8 CRITICAL
On the TP-Link TL-SG108E 1.0, a remote attacker could retrieve credentials from "Switch Info" log lines where passwords are in cleartext. This affects the 1.1.2 Build 20141017 Rel.50749 firmware.