The web-based configuration interface of the TP-Link M7350 V3 with firmware before 190531 is affected by several post-authentication command injection vulnerabilities.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2019-08-14T20:32:43

Updated: 2019-08-14T20:32:43

Reserved: 2019-05-15T00:00:00


Link: CVE-2019-12104

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-08-14T21:15:13.347

Modified: 2019-08-19T18:05:27.320


Link: CVE-2019-12104

JSON object: View

cve-icon Redhat Information

No data.

CWE