CVE-2023-46683

CVSS 3.1 Score 7.2 of 10 (high)

Details

Published Feb 6, 2024
Updated: Feb 9, 2024
CWE ID 78

Summary

CVE-2023-46683 is a post-authentication command injection vulnerability affecting the Tp-Link ER7206 Omada Gigabit VPN Router's wireguard functionality. The flaw, present in the 1.3.0 build 20230322 Rel.70591, allows a malicious user with authenticated access to make a crafted HTTP request, leading to arbitrary command injection. Successful exploitation of this vulnerability could grant an attacker control over the target device, potentially leading to unauthorized access, data theft, or unintended modifications. To mitigate this risk, affected users are advised to update their router firmware as soon as a patch becomes available.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-46683 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions