ID

VAR-201807-1062


CVE

CVE-2018-13134


TITLE

TP-Link Archer C1200 Cross-Site Scripting Vulnerability

Trust: 1.2

sources: CNVD: CNVD-2018-12765 // CNNVD: CNNVD-201807-300

DESCRIPTION

TP-Link Archer C1200 1.13 Build 2018/01/24 rel.52299 EU devices have XSS via the PATH_INFO to the /webpages/data URI. TP-Link Archer C1200 The device contains a cross-site scripting vulnerability.Information may be obtained and information may be altered. TP-LinkArcherC1200 is a wireless router product of China TP-LINK. A cross-site scripting vulnerability exists in the TP-LinkArcherC12001.13Build2018/01/24rel.52299EU version due to a program failing to filter special characters or illegal input. A remote attacker can use the PATH_INFO to steal the cookie and redirect the user to a malicious website

Trust: 2.25

sources: NVD: CVE-2018-13134 // JVNDB: JVNDB-2018-007792 // CNVD: CNVD-2018-12765 // VULHUB: VHN-123163

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2018-12765

AFFECTED PRODUCTS

vendor:tp linkmodel:archer c1200scope:eqversion:1.13

Trust: 1.6

vendor:tp linkmodel:archer c1200scope:eqversion:1.13 build 2018/01/24 rel.52299 eu

Trust: 0.8

vendor:tp linkmodel:archer c1200 build rel.52299 euscope:eqversion:1.132018/01/24

Trust: 0.6

sources: CNVD: CNVD-2018-12765 // JVNDB: JVNDB-2018-007792 // CNNVD: CNNVD-201807-300 // NVD: CVE-2018-13134

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2018-13134
value: MEDIUM

Trust: 1.0

NVD: CVE-2018-13134
value: MEDIUM

Trust: 0.8

CNVD: CNVD-2018-12765
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-201807-300
value: MEDIUM

Trust: 0.6

VULHUB: VHN-123163
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2018-13134
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2018-12765
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

VULHUB: VHN-123163
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2018-13134
baseSeverity: MEDIUM
baseScore: 6.1
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 2.7
version: 3.0

Trust: 1.8

sources: CNVD: CNVD-2018-12765 // VULHUB: VHN-123163 // JVNDB: JVNDB-2018-007792 // CNNVD: CNNVD-201807-300 // NVD: CVE-2018-13134

PROBLEMTYPE DATA

problemtype:CWE-79

Trust: 1.9

sources: VULHUB: VHN-123163 // JVNDB: JVNDB-2018-007792 // NVD: CVE-2018-13134

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201807-300

TYPE

XSS

Trust: 0.6

sources: CNNVD: CNNVD-201807-300

CONFIGURATIONS

sources: JVNDB: JVNDB-2018-007792

PATCH

title:Archer C1200url:https://www.tp-link.com/us/products/details/cat-9_Archer-C1200.html

Trust: 0.8

sources: JVNDB: JVNDB-2018-007792

EXTERNAL IDS

db:NVDid:CVE-2018-13134

Trust: 3.1

db:EXPLOIT-DBid:45970

Trust: 1.7

db:JVNDBid:JVNDB-2018-007792

Trust: 0.8

db:CNNVDid:CNNVD-201807-300

Trust: 0.7

db:CNVDid:CNVD-2018-12765

Trust: 0.6

db:PACKETSTORMid:150758

Trust: 0.1

db:VULHUBid:VHN-123163

Trust: 0.1

sources: CNVD: CNVD-2018-12765 // VULHUB: VHN-123163 // JVNDB: JVNDB-2018-007792 // CNNVD: CNNVD-201807-300 // NVD: CVE-2018-13134

REFERENCES

url:https://www.xc0re.net/2018/05/25/tp-link-wireless-router-archer-c1200-cross-site-scripting/

Trust: 3.1

url:https://www.exploit-db.com/exploits/45970/

Trust: 1.7

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-13134

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2018-13134

Trust: 0.8

sources: CNVD: CNVD-2018-12765 // VULHUB: VHN-123163 // JVNDB: JVNDB-2018-007792 // CNNVD: CNNVD-201807-300 // NVD: CVE-2018-13134

SOURCES

db:CNVDid:CNVD-2018-12765
db:VULHUBid:VHN-123163
db:JVNDBid:JVNDB-2018-007792
db:CNNVDid:CNNVD-201807-300
db:NVDid:CVE-2018-13134

LAST UPDATE DATE

2024-11-23T22:00:26.666000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2018-12765date:2018-07-10T00:00:00
db:VULHUBid:VHN-123163date:2019-03-28T00:00:00
db:JVNDBid:JVNDB-2018-007792date:2018-09-26T00:00:00
db:CNNVDid:CNNVD-201807-300date:2019-04-03T00:00:00
db:NVDid:CVE-2018-13134date:2024-11-21T03:46:30.010

SOURCES RELEASE DATE

db:CNVDid:CNVD-2018-12765date:2018-07-10T00:00:00
db:VULHUBid:VHN-123163date:2018-07-04T00:00:00
db:JVNDBid:JVNDB-2018-007792date:2018-09-26T00:00:00
db:CNNVDid:CNNVD-201807-300date:2018-07-05T00:00:00
db:NVDid:CVE-2018-13134date:2018-07-04T08:29:00.243