CVE-2018-13134

TP-Link Archer C1200 1.13 Build 2018/01/24 rel.52299 EU devices have XSS via the PATH_INFO to the /webpages/data URI.
Configurations

Configuration 1


Information

Published : 2018-07-04 08:29

Updated : 2019-03-28 04:50


NVD link : CVE-2018-13134

Mitre link : CVE-2018-13134

Products Affected
CWE