// For flags

CVE-2017-17745

TP-Link TL-SG108E XSS / Weak Access Control

Severity Score

5.4
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Cross-site scripting (XSS) vulnerability in system_name_set.cgi in TP-Link TL-SG108E 1.0.0 allows authenticated remote attackers to submit arbitrary java script via the 'sysName' parameter.

Vulnerabilidad Cross-Site Scripting (XSS) en system_name_set.cgi en TP-Link TL-SG108E 1.0.0 permite que atacantes remotos envíen scripts java arbitrarios mediante el parámetro sysName.

TP-Link TL-SG108E with firmware 1.0.0 Build 20160722 Rel.50167 suffers from cross site scripting and weak access control vulnerabilities.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
Attack Vector
Network
Attack Complexity
Medium
Authentication
Single
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2017-12-18 CVE Reserved
  • 2017-12-20 CVE Published
  • 2023-10-30 EPSS Updated
  • 2024-08-05 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
References (1)
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Tp-link
Search vendor "Tp-link"
Tl-sg108e Firmware
Search vendor "Tp-link" for product "Tl-sg108e Firmware"
1.0.0
Search vendor "Tp-link" for product "Tl-sg108e Firmware" and version "1.0.0"
-
Affected
in Tp-link
Search vendor "Tp-link"
Tl-sg108e
Search vendor "Tp-link" for product "Tl-sg108e"
--
Safe