6.1
CVSSv3

CVE-2017-15291

Published: 20/10/2017 Updated: 07/11/2017
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Cross-site scripting (XSS) vulnerability in the Wireless MAC Filtering page in TP-LINK TL-MR3220 wireless routers allows remote malicious users to inject arbitrary web script or HTML via the Description field.

Vulnerable Product Search on Vulmon Subscribe to Product

tp-link tl-mr3220_firmware -

Exploits

# Exploit Title: Vulnerability Xss - TP-LINK TL-MR3220 # Date: 12/10/2017 # Exploit Author: Thiago "THX" Sena # Vendor Homepage: wwwtp-linkcombr # Version: TL-MR3220 # Tested on: Windows 10 # CVE : CVE-2017-15291 Vulnerabilty: Cross-site scripting (XSS) in TP-LINK TL-MR3220 cve: cvemitreorg/cgi-bin/cvenamecgi?name=CVE-2017-1529 ...