Lucene search

K
cvelistMitreCVELIST:CVE-2017-17745
HistoryDec 20, 2017 - 8:00 p.m.

CVE-2017-17745

2017-12-2020:00:00
mitre
www.cve.org

0.001 Low

EPSS

Percentile

38.2%

Cross-site scripting (XSS) vulnerability in system_name_set.cgi in TP-Link TL-SG108E 1.0.0 allows authenticated remote attackers to submit arbitrary java script via the ‘sysName’ parameter.

0.001 Low

EPSS

Percentile

38.2%

Related for CVELIST:CVE-2017-17745