Cross-site scripting (XSS) vulnerability in the Wireless MAC Filtering page in TP-LINK TL-MR3220 wireless routers allows remote attackers to inject arbitrary web script or HTML via the Description field.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-10-20T17:00:00

Updated: 2024-08-05T19:50:16.438Z

Reserved: 2017-10-12T00:00:00

Link: CVE-2017-15291

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-10-20T17:29:00.210

Modified: 2017-11-07T20:20:12.690

Link: CVE-2017-15291

cve-icon Redhat

No data.