On TP-Link TL-WR740N v4 and TL-WR740ND v4 devices, an attacker with access to the admin panel can inject HTML code and change the HTML context of the target pages and stations in the access-control settings via targets_lists_name or hosts_lists_name. The vulnerability can also be exploited through a CSRF, requiring no authentication as an administrator.
References
Link Resource
https://github.com/g-rubert/CVE-2020-14965 Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2020-06-23T13:30:13

Updated: 2020-06-23T13:30:13

Reserved: 2020-06-22T00:00:00


Link: CVE-2020-14965

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-06-23T14:15:12.823

Modified: 2021-07-21T11:39:23.747


Link: CVE-2020-14965

JSON object: View

cve-icon Redhat Information

No data.

CWE