CVE

CVE-2018-13134

CVE-2018-13134

TP-Link Archer C1200 1.13 Build 2018/01/24 rel.52299 EU devices have XSS via the PATH_INFO to the /webpages/data URI.

Source: CVE-2018-13134

Exit mobile version