XSS Vulnerability in TP-Link Archer C1200 1.13 Build 2018/01/24 rel.52299 EU Devices via PATH_INFO to /webpages/data URI

XSS Vulnerability in TP-Link Archer C1200 1.13 Build 2018/01/24 rel.52299 EU Devices via PATH_INFO to /webpages/data URI

CVE-2018-13134 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

TP-Link Archer C1200 1.13 Build 2018/01/24 rel.52299 EU devices have XSS via the PATH_INFO to the /webpages/data URI.

Learn more about our Web App Pen Testing.