3 results (0.005 seconds)

CVSS: 8.8EPSS: 0%CPEs: 4EXPL: 0

Archer C1200 firmware versions prior to 'Archer C1200(JP)_V2_230508' and Archer C9 firmware versions prior to 'Archer C9(JP)_V3_230508' allow a network-adjacent unauthenticated attacker to execute arbitrary OS commands. Las versiones de firmware de Archer C1200 anteriores a 'Archer C1200(JP)_V2_230508' y las versiones de firmware de Archer C9 anteriores a 'Archer C9(JP)_V3_230508' permiten que un atacante no autenticado adyacente a la red ejecute comandos arbitrarios del sistema operativo. • https://jvn.jp/en/vu/JVNVU99392903 https://www.tp-link.com/jp/support/download/archer-c1200/#Firmware https://www.tp-link.com/jp/support/download/archer-c9/v3/#Firmware • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •

CVSS: 6.1EPSS: 0%CPEs: 2EXPL: 1

TP-Link Archer C1200 firmware version 1.13 Build 2018/01/24 rel.52299 EU has a XSS vulnerability allowing a remote attacker to execute arbitrary code. TP-Link Archer C1200 versiones de firmware 1.13 Build 24/01/2018 rel.52299 EU presenta una vulnerabilidad de tipo XSS permitiendo a un atacante remoto ejecutar código arbitrario • https://github.com/sandboxescape/TP-Link-wireless-router-Archer-C1200---Cross-Site-Scripting • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.1EPSS: 0%CPEs: 2EXPL: 1

TP-Link Archer C1200 1.13 Build 2018/01/24 rel.52299 EU devices have XSS via the PATH_INFO to the /webpages/data URI. Los dispositivos TP-Link Archer C1200 1.13 Build 2018/01/24 rel.52299 EU tienen Cross-Site Scripting (XSS) mediante PATH_INFO en el URI /webpages/data. TP-Link Archer C1200 suffers from a cross site scripting vulnerability. • https://www.exploit-db.com/exploits/45970 https://www.xc0re.net/2018/05/25/tp-link-wireless-router-archer-c1200-cross-site-scripting • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •