Vulnerabilities > TP Link > EAP Controller > 2.5.4

DATE CVE VULNERABILITY TITLE RISK
2018-05-03 CVE-2018-10168 Improper Privilege Management vulnerability in Tp-Link EAP Controller 2.5.4/2.6.0
TP-Link EAP Controller and Omada Controller versions 2.5.4_Windows/2.6.0_Windows do not control privileges for usage of the Web API, allowing a low-privilege user to make any request as an Administrator.
network
low complexity
tp-link CWE-269
6.5
2018-05-03 CVE-2018-10167 Use of Hard-coded Credentials vulnerability in Tp-Link EAP Controller 2.5.4/2.6.0
The web application backup file in the TP-Link EAP Controller and Omada Controller versions 2.5.4_Windows/2.6.0_Windows is encrypted with a hard-coded cryptographic key, so anyone who knows that key and the algorithm can decrypt it.
network
tp-link CWE-798
6.0
2018-05-03 CVE-2018-10166 Cross-Site Request Forgery (CSRF) vulnerability in Tp-Link EAP Controller 2.5.4/2.6.0
The web management interface in the TP-Link EAP Controller and Omada Controller versions 2.5.4_Windows/2.6.0_Windows does not have Anti-CSRF tokens in any forms.
network
tp-link CWE-352
6.8
2018-05-03 CVE-2018-10165 Cross-site Scripting vulnerability in Tp-Link EAP Controller 2.5.4/2.6.0
Stored Cross-site scripting (XSS) vulnerability in the TP-Link EAP Controller and Omada Controller versions 2.5.4_Windows/2.6.0_Windows allows authenticated attackers to inject arbitrary web script or HTML via the userName parameter in the local user creation functionality.
network
tp-link CWE-79
3.5
2018-05-03 CVE-2018-10164 Cross-site Scripting vulnerability in Tp-Link EAP Controller 2.5.4/2.6.0
Stored Cross-site scripting (XSS) vulnerability in the TP-Link EAP Controller and Omada Controller versions 2.5.4_Windows/2.6.0_Windows allows authenticated attackers to inject arbitrary web script or HTML via the implementation of portalPictureUpload functionality.
network
tp-link CWE-79
3.5