Cross-site scripting (XSS) vulnerability in system_name_set.cgi in TP-Link TL-SG108E 1.0.0 allows authenticated remote attackers to submit arbitrary java script via the 'sysName' parameter.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-12-20T20:00:00

Updated: 2024-08-05T20:59:17.686Z

Reserved: 2017-12-18T00:00:00

Link: CVE-2017-17745

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-12-20T20:29:00.217

Modified: 2018-01-05T20:35:25.883

Link: CVE-2017-17745

cve-icon Redhat

No data.