TP-Link TL-WR841N 8.0 4.17.16 Build 120201 Rel.54750n is vulnerable to Cross Site Scripting (XSS).
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2022-10-18T00:00:00

Updated: 2024-08-03T13:03:45.750Z

Reserved: 2022-10-03T00:00:00

Link: CVE-2022-42202

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-10-18T13:15:10.587

Modified: 2022-10-20T17:56:29.647

Link: CVE-2022-42202

cve-icon Redhat

No data.