Lucene search

K

Tl-Sg108E Firmware Security Vulnerabilities - February

cve
cve

CVE-2017-17745

Cross-site scripting (XSS) vulnerability in system_name_set.cgi in TP-Link TL-SG108E 1.0.0 allows authenticated remote attackers to submit arbitrary java script via the 'sysName' parameter.

5.4CVSS

5.3AI Score

0.001EPSS

2017-12-20 08:29 PM
26
cve
cve

CVE-2017-17746

Weak access control methods on the TP-Link TL-SG108E 1.0.0 allow any user on a NAT network with an authenticated administrator to access the device without entering user credentials. The authentication record is stored on the device; thus if an administrator authenticates from a NAT network, the au...

6.8CVSS

6.6AI Score

0.0004EPSS

2017-12-20 08:29 PM
23
cve
cve

CVE-2017-17747

Weak access controls in the Device Logout functionality on the TP-Link TL-SG108E v1.0.0 allow remote attackers to call the logout functionality, triggering a denial of service condition.

6.5CVSS

6.4AI Score

0.002EPSS

2017-12-20 08:29 PM
27
cve
cve

CVE-2017-8074

On the TP-Link TL-SG108E 1.0, a remote attacker could retrieve credentials from "SEND data" log lines where passwords are encoded in hexadecimal. This affects the 1.1.2 Build 20141017 Rel.50749 firmware.

9.8CVSS

9.2AI Score

0.015EPSS

2017-04-23 04:59 PM
20
cve
cve

CVE-2017-8075

On the TP-Link TL-SG108E 1.0, a remote attacker could retrieve credentials from "Switch Info" log lines where passwords are in cleartext. This affects the 1.1.2 Build 20141017 Rel.50749 firmware.

9.8CVSS

9.2AI Score

0.004EPSS

2017-04-23 04:59 PM
22
cve
cve

CVE-2017-8076

On the TP-Link TL-SG108E 1.0, admin network communications are RC4 encoded, even though RC4 is deprecated. This affects the 1.1.2 Build 20141017 Rel.50749 firmware.

9.8CVSS

9.3AI Score

0.004EPSS

2017-04-23 04:59 PM
23
cve
cve

CVE-2017-8077

On the TP-Link TL-SG108E 1.0, there is a hard-coded ciphering key (a long string beginning with Ei2HNryt). This affects the 1.1.2 Build 20141017 Rel.50749 firmware.

7.5CVSS

7.5AI Score

0.004EPSS

2017-04-23 04:59 PM
27
cve
cve

CVE-2017-8078

On the TP-Link TL-SG108E 1.0, the upgrade process can be requested remotely without authentication (httpupg.cgi with a parameter called cmd). This affects the 1.1.2 Build 20141017 Rel.50749 firmware.

5.3CVSS

5.4AI Score

0.001EPSS

2017-04-23 04:59 PM
21