Lucene search

K
cve[email protected]CVE-2023-46683
HistoryFeb 06, 2024 - 5:15 p.m.

CVE-2023-46683

2024-02-0617:15:09
CWE-78
web.nvd.nist.gov
10
cve-2023-46683
post-auth
command injection
tp-link
er7206
omada
gigabit vpn router
nvd

7.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

20.1%

A post authentication command injection vulnerability exists when configuring the wireguard VPN functionality of Tp-Link ER7206 Omada Gigabit VPN Router 1.3.0 build 20230322 Rel.70591. A specially crafted HTTP request can lead to arbitrary command injection . An attacker can make an authenticated HTTP request to trigger this vulnerability.

Affected configurations

Vulners
NVD
Node
tp-linker7206Range1.3.0 build 20230322 Rel.70591
VendorProductVersionCPE
tp\-linker7206*cpe:2.3:h:tp\-link:er7206:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "Tp-Link",
    "product": "ER7206 Omada Gigabit VPN Router",
    "versions": [
      {
        "version": "1.3.0 build 20230322 Rel.70591",
        "status": "affected"
      }
    ]
  }
]

7.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

20.1%

Related for CVE-2023-46683