CVE-2018-10166

The web management interface in the TP-Link EAP Controller and Omada Controller versions 2.5.4_Windows/2.6.0_Windows does not have Anti-CSRF tokens in any forms. This would allow an attacker to submit authenticated requests when an authenticated user browses an attack-controlled domain. This is fixed in version 2.6.1_Windows.
References
Configurations

Configuration 1

cpe:2.3:a:tp-link:eap_controller:2.5.4:*:*:*:*:windows:*:*
cpe:2.3:a:tp-link:eap_controller:2.6.0:*:*:*:*:windows:*:*

Information

Published : 2018-05-03 06:29

Updated : 2018-06-12 06:28


NVD link : CVE-2018-10166

Mitre link : CVE-2018-10166

Products Affected
No products.
CWE