Stored Cross-site scripting (XSS) vulnerability in the TP-Link EAP Controller and Omada Controller versions 2.5.4_Windows/2.6.0_Windows allows authenticated attackers to inject arbitrary web script or HTML via the implementation of portalPictureUpload functionality. This is fixed in version 2.6.1_Windows.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-05-03T18:00:00

Updated: 2024-08-05T07:32:01.530Z

Reserved: 2018-04-16T00:00:00

Link: CVE-2018-10164

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-05-03T18:29:00.233

Modified: 2018-06-12T18:28:17.580

Link: CVE-2018-10164

cve-icon Redhat

No data.