6.1
CVSSv3

CVE-2018-13134

Published: 04/07/2018 Updated: 28/03/2019
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

TP-Link Archer C1200 1.13 Build 2018/01/24 rel.52299 EU devices have XSS via the PATH_INFO to the /webpages/data URI.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

tp-link archer_c1200_firmware 1.13