Lucene search

K
cve[email protected]CVE-2022-42202
HistoryOct 18, 2022 - 1:15 p.m.

CVE-2022-42202

2022-10-1813:15:10
CWE-79
web.nvd.nist.gov
23
2
tp-link
tl-wr841n
8.0
xss
vulnerability
cross site scripting
cve-2022-42202
nvd

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

32.0%

TP-Link TL-WR841N 8.0 4.17.16 Build 120201 Rel.54750n is vulnerable to Cross Site Scripting (XSS).

Affected configurations

NVD
Node
tp-linktl-wr841n_firmwareMatch4.17.16_build_120201_rel.54750n
AND
tp-linktl-wr841nMatch8.0

Social References

More

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

32.0%

Related for CVE-2022-42202