CVE-2019-18993

OpenWrt 18.06.4 allows XSS via the "New port forward" Name field to the cgi-bin/luci/admin/network/firewall/forwards URI (this can occur, for example, on a TP-Link Archer C7 device).
References
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:openwrt:openwrt:18.06.4:*:*:*:*:*:*:*

Information

Published : 2019-12-03 12:15

Updated : 2019-12-16 11:50


NVD link : CVE-2019-18993

Mitre link : CVE-2019-18993


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

openwrt

  • openwrt