Lucene search

K

Eap Controller Security Vulnerabilities - CVSS Score 5 - 6

cve
cve

CVE-2018-10164

Stored Cross-site scripting (XSS) vulnerability in the TP-Link EAP Controller and Omada Controller versions 2.5.4_Windows/2.6.0_Windows allows authenticated attackers to inject arbitrary web script or HTML via the implementation of portalPictureUpload functionality. This is fixed in version 2.6.1_W...

5.4CVSS

5.6AI Score

0.001EPSS

2018-05-03 06:29 PM
26
cve
cve

CVE-2018-10165

Stored Cross-site scripting (XSS) vulnerability in the TP-Link EAP Controller and Omada Controller versions 2.5.4_Windows/2.6.0_Windows allows authenticated attackers to inject arbitrary web script or HTML via the userName parameter in the local user creation functionality. This is fixed in version...

5.4CVSS

5.6AI Score

0.001EPSS

2018-05-03 06:29 PM
26