CVE-2023-47209

CVSS 3.1 Score 7.2 of 10 (high)

Details

Published Feb 6, 2024
Updated: Feb 9, 2024
CWE ID 78

Summary

CVE-2023-47209 is a post-authentication command injection vulnerability affecting the ipsec policy functionality of Tp-Link ER7206 Omada Gigabit VPN Router with version 1.3.0 build 20230322 Rel.70591. An attacker, once authenticated, can craft a malicious HTTP request to inject arbitrary commands into the system, potentially leading to unauthorized access or other malicious activities. This issue poses a significant risk to network security, and affected devices should be updated to the latest firmware as soon as possible.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-47209 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions