Lucene search

K
nvd[email protected]NVD:CVE-2021-3275
HistoryMar 26, 2021 - 1:15 p.m.

CVE-2021-3275

2021-03-2613:15:11
CWE-79
web.nvd.nist.gov
2
cross-site scripting
tp-link
wireless routers
unauthenticated
hostname validation

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.005

Percentile

77.3%

Unauthenticated stored cross-site scripting (XSS) exists in multiple TP-Link products including WIFI Routers (Wireless AC routers), Access Points, ADSL + DSL Gateways and Routers, which affects TD-W9977v1, TL-WA801NDv5, TL-WA801Nv6, TL-WA802Nv5, and Archer C3150v2 devices through the improper validation of the hostname. Some of the pages including dhcp.htm, networkMap.htm, dhcpClient.htm, qsEdit.htm, and qsReview.htm and use this vulnerable hostname function (setDefaultHostname()) without sanitization.

Affected configurations

Nvd
Node
tp-linktd-w9977Match-
AND
tp-linktd-w9977_firmwareMatchv1_0.1.0_0.9.1_up_boot\(161123\)_2016-11-23_15.36.15
Node
tp-linktl-wa801ndMatch-
AND
tp-linktl-wa801nd_firmwareMatchv5_us_0.9.1_3.16_up_boot\[170905-rel56404\]
Node
tp-linktl-wa801nMatch-
AND
tp-linktl-wa801n_firmwareMatchv6_eu_0.9.1_3.16_up_boot\[200116-rel61815\]
Node
tp-linktl-wr802nMatch-
AND
tp-linktl-wr802n_firmwareMatchv4_us_0.9.1_3.17_up_boot\[200421-rel38950\]
Node
tp-linkarcher-c3150Match-
AND
tp-linkarcher-c3150_firmwareMatchv2_170926
VendorProductVersionCPE
tp-linktd-w9977-cpe:2.3:h:tp-link:td-w9977:-:*:*:*:*:*:*:*
tp-linktd-w9977_firmwarev1_0.1.0_0.9.1_up_boot(161123)_2016-11-23_15.36.15cpe:2.3:o:tp-link:td-w9977_firmware:v1_0.1.0_0.9.1_up_boot\(161123\)_2016-11-23_15.36.15:*:*:*:*:*:*:*
tp-linktl-wa801nd-cpe:2.3:h:tp-link:tl-wa801nd:-:*:*:*:*:*:*:*
tp-linktl-wa801nd_firmwarev5_us_0.9.1_3.16_up_boot[170905-rel56404]cpe:2.3:o:tp-link:tl-wa801nd_firmware:v5_us_0.9.1_3.16_up_boot\[170905-rel56404\]:*:*:*:*:*:*:*
tp-linktl-wa801n-cpe:2.3:h:tp-link:tl-wa801n:-:*:*:*:*:*:*:*
tp-linktl-wa801n_firmwarev6_eu_0.9.1_3.16_up_boot[200116-rel61815]cpe:2.3:o:tp-link:tl-wa801n_firmware:v6_eu_0.9.1_3.16_up_boot\[200116-rel61815\]:*:*:*:*:*:*:*
tp-linktl-wr802n-cpe:2.3:h:tp-link:tl-wr802n:-:*:*:*:*:*:*:*
tp-linktl-wr802n_firmwarev4_us_0.9.1_3.17_up_boot[200421-rel38950]cpe:2.3:o:tp-link:tl-wr802n_firmware:v4_us_0.9.1_3.17_up_boot\[200421-rel38950\]:*:*:*:*:*:*:*
tp-linkarcher-c3150-cpe:2.3:h:tp-link:archer-c3150:-:*:*:*:*:*:*:*
tp-linkarcher-c3150_firmwarev2_170926cpe:2.3:o:tp-link:archer-c3150_firmware:v2_170926:*:*:*:*:*:*:*

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.005

Percentile

77.3%

Related for NVD:CVE-2021-3275