Stored Cross-site scripting (XSS) vulnerability in TP-Link EAP Controller and Omada Controller versions 2.5.4_Windows/2.6.0_Windows

Stored Cross-site scripting (XSS) vulnerability in TP-Link EAP Controller and Omada Controller versions 2.5.4_Windows/2.6.0_Windows

CVE-2018-10165 · LOW Severity

AV:N/AC:M/AU:S/C:N/I:P/A:N

Stored Cross-site scripting (XSS) vulnerability in the TP-Link EAP Controller and Omada Controller versions 2.5.4_Windows/2.6.0_Windows allows authenticated attackers to inject arbitrary web script or HTML via the userName parameter in the local user creation functionality. This is fixed in version 2.6.1_Windows.

Learn more about our Web App Pen Testing.