Page 57 of 350 results (0.007 seconds)

CVSS: 8.8EPSS: 0%CPEs: 2EXPL: 1

The web management interface in the TP-Link EAP Controller and Omada Controller versions 2.5.4_Windows/2.6.0_Windows does not have Anti-CSRF tokens in any forms. This would allow an attacker to submit authenticated requests when an authenticated user browses an attack-controlled domain. This is fixed in version 2.6.1_Windows. La interfaz web de gestión en TP-Link EAP Controller y Omada Controller en versiones 2.5.4_Windows/2.6.0_Windows no tiene tokens Anti-CSRF en ningún formulario. Esto permitiría que un atacante envíe peticiones autenticadas cuando un usuario autenticado navega por un dominio controlado por un atacante. • http://www.securityfocus.com/bid/104094 https://www.coresecurity.com/advisories/tp-link-eap-controller-multiple-vulnerabilities • CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 5.4EPSS: 0%CPEs: 2EXPL: 1

Stored Cross-site scripting (XSS) vulnerability in the TP-Link EAP Controller and Omada Controller versions 2.5.4_Windows/2.6.0_Windows allows authenticated attackers to inject arbitrary web script or HTML via the userName parameter in the local user creation functionality. This is fixed in version 2.6.1_Windows. Vulnerabilidad Cross-Site Scripting (XSS) persistente en TP-Link EAP Controller y Omada Controller en versiones 2.5.4_Windows/2.6.0_Windows permite que atacantes autenticados inyecten scripts web o HTML arbitrarios mediante el parámetro userName en la funcionalidad de creación de usuarios locales. Esto se ha solucionado en la versión 2.6.1_Windows. TP-Link EAP suffers from hard-coded credential, cross site request forgery, cross site scripting, and other vulnerabilities. • http://www.securityfocus.com/bid/104094 https://www.coresecurity.com/advisories/tp-link-eap-controller-multiple-vulnerabilities • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.4EPSS: 0%CPEs: 2EXPL: 1

Stored Cross-site scripting (XSS) vulnerability in the TP-Link EAP Controller and Omada Controller versions 2.5.4_Windows/2.6.0_Windows allows authenticated attackers to inject arbitrary web script or HTML via the implementation of portalPictureUpload functionality. This is fixed in version 2.6.1_Windows. Vulnerabilidad Cross-Site Scripting (XSS) persistente en TP-Link EAP Controller y Omada Controller en versiones 2.5.4_Windows/2.6.0_Windows permite que atacantes autenticados inyecten scripts web o HTML arbitrarios mediante la implementación de la funcionalidad portalPictureUpload. Esto se ha solucionado en la versión 2.6.1_Windows. TP-Link EAP suffers from hard-coded credential, cross site request forgery, cross site scripting, and other vulnerabilities. • http://www.securityfocus.com/bid/104094 https://www.coresecurity.com/advisories/tp-link-eap-controller-multiple-vulnerabilities • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 9.0EPSS: 0%CPEs: 76EXPL: 2

TP-Link WVR, WAR and ER devices allow remote authenticated administrators to execute arbitrary commands via command injection in the lcpechointerval variable in the pptp_server.lua file. Los dispositivos TP-Link WVR, WAR y ER permiten que administradores autenticados remotos ejecuten comandos arbitrarios mediante inyección de comandos en la variable lcpechointerval en el archivo pptp_server.lua. Many TP-Link products suffer from multiple authenticated remote command injection vulnerabilities. • http://www.securityfocus.com/archive/1/541655/100/0/threaded https://github.com/chunibalon/Vulnerability/blob/master/CVE-2017-15613_to_CVE-2017-15637.txt •

CVSS: 9.0EPSS: 0%CPEs: 76EXPL: 2

TP-Link WVR, WAR and ER devices allow remote authenticated administrators to execute arbitrary commands via command injection in the pptphellointerval variable in the pptp_client.lua file. Los dispositivos TP-Link WVR, WAR y ER permiten que administradores autenticados remotos ejecuten comandos arbitrarios mediante inyección de comandos en la variable pptphellointerval en el archivo pptp_client.lua. Many TP-Link products suffer from multiple authenticated remote command injection vulnerabilities. • http://www.securityfocus.com/archive/1/541655/100/0/threaded https://github.com/chunibalon/Vulnerability/blob/master/CVE-2017-15613_to_CVE-2017-15637.txt •