On TP-Link TL-WR740N v4 and TL-WR740ND v4 devices, an attacker with access to the admin panel can inject HTML code and change the HTML context of the target pages and stations in the access-control settings via targets_lists_name or hosts_lists_name. The vulnerability can also be exploited through a CSRF, requiring no authentication as an administrator.
References
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-06-23T13:30:13

Updated: 2024-08-04T13:00:51.997Z

Reserved: 2020-06-22T00:00:00

Link: CVE-2020-14965

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-06-23T14:15:12.823

Modified: 2021-07-21T11:39:23.747

Link: CVE-2020-14965

cve-icon Redhat

No data.