CVE-2022-42202

TP-Link TL-WR841N 8.0 4.17.16 Build 120201 Rel.54750n is vulnerable to Cross Site Scripting (XSS).
References
Configurations

Configuration 1


Information

Published : 2022-10-18 01:15

Updated : 2022-10-20 05:56


NVD link : CVE-2022-42202

Mitre link : CVE-2022-42202

Products Affected
CWE