The web-based configuration interface of the TP-Link M7350 V3 with firmware before 190531 is affected by several post-authentication command injection vulnerabilities.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-08-14T20:32:43

Updated: 2024-08-04T23:10:30.619Z

Reserved: 2019-05-15T00:00:00

Link: CVE-2019-12104

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-08-14T21:15:13.347

Modified: 2019-08-19T18:05:27.320

Link: CVE-2019-12104

cve-icon Redhat

No data.