Lucene search

K
cvelistTalosCVELIST:CVE-2023-46683
HistoryFeb 06, 2024 - 4:20 p.m.

CVE-2023-46683

2024-02-0616:20:13
CWE-78
talos
www.cve.org
cve-2023-46683
wireguard vpn
command injection
http request
authentication

7.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

20.1%

A post authentication command injection vulnerability exists when configuring the wireguard VPN functionality of Tp-Link ER7206 Omada Gigabit VPN Router 1.3.0 build 20230322 Rel.70591. A specially crafted HTTP request can lead to arbitrary command injection . An attacker can make an authenticated HTTP request to trigger this vulnerability.

CNA Affected

[
  {
    "vendor": "Tp-Link",
    "product": "ER7206 Omada Gigabit VPN Router",
    "versions": [
      {
        "version": "1.3.0 build 20230322 Rel.70591",
        "status": "affected"
      }
    ]
  }
]

7.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

20.1%

Related for CVELIST:CVE-2023-46683