Lucene search

K
zdiClaroty Research - Team82 - Uri Katz, Noam Moshe, Tomer Goldschmidt, Sharon BrizinovZDI-24-503
HistoryMay 23, 2024 - 12:00 a.m.

(Pwn2Own) TP-Link Omada ER605 Reliance on Security Through Obscurity Vulnerability

2024-05-2300:00:00
Claroty Research - Team82 - Uri Katz, Noam Moshe, Tomer Goldschmidt, Sharon Brizinov
www.zerodayinitiative.com
3
tp-link omada er605
ddns vulnerability
unauthenticated
network-adjacent
arbitrary code

7.3 High

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

29.0%

This vulnerability allows network-adjacent attackers to access or spoof DDNS messages on affected installations of TP-Link Omada ER605 routers. Authentication is not required to exploit this vulnerability. However, devices are vulnerable only if configured to use the Comexe DDNS service. The specific flaw exists within the cmxddnsd executable. The issue results from reliance on obscurity to secure network data. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of root.

7.3 High

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

29.0%

Related for ZDI-24-503