1 results (0.006 seconds)

CVSS: 6.1EPSS: 0%CPEs: 2EXPL: 2

Cross-site scripting (XSS) vulnerability in the Wireless MAC Filtering page in TP-LINK TL-MR3220 wireless routers allows remote attackers to inject arbitrary web script or HTML via the Description field. Vulnerabilidad de Cross-Site Scripting (XSS) en la página Wireless MAC Filtering en los routers inalámbricos TP-LINK TL-MR3220 permite que atacantes remotos inyecten scripts web o HTML arbitrarios mediante el campo Description. • https://www.exploit-db.com/exploits/43023 https://fireshellsecurity.team/assets/pdf/Router-TP-LINK-TL-MR3220-Vulnerability-XSS.pdf • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •