// For flags

CVE-2018-13134

TP-Link wireless router Archer C1200 - Cross-Site Scripting

Severity Score

6.1
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

TP-Link Archer C1200 1.13 Build 2018/01/24 rel.52299 EU devices have XSS via the PATH_INFO to the /webpages/data URI.

Los dispositivos TP-Link Archer C1200 1.13 Build 2018/01/24 rel.52299 EU tienen Cross-Site Scripting (XSS) mediante PATH_INFO en el URI /webpages/data.

TP-Link Archer C1200 suffers from a cross site scripting vulnerability.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2018-07-04 CVE Reserved
  • 2018-07-04 CVE Published
  • 2023-11-25 EPSS Updated
  • 2024-08-05 CVE Updated
  • 2024-08-05 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Tp-link
Search vendor "Tp-link"
Archer C1200 Firmware
Search vendor "Tp-link" for product "Archer C1200 Firmware"
1.13
Search vendor "Tp-link" for product "Archer C1200 Firmware" and version "1.13"
-
Affected
in Tp-link
Search vendor "Tp-link"
Archer C1200
Search vendor "Tp-link" for product "Archer C1200"
--
Safe