Several vulnerabilities have been found in the TP-Link Omada system, which is a popular software-defined networking solution for small to medium-sized businesses. The vulnerabilities could let attackers run code from a distance, causing serious security issues.
The affected devices are wireless access points, routers, switches, VPN devices, and hardware controllers for the Omada software.
By infosecbulletin
/ Wednesday , November 20 2024
Trend Micro released a security update for Deep Security 20 Agent Manual Scan Command Injection RCE Vulnerability (CVE-2024-51503) that resolves...
Read More
By infosecbulletin
/ Wednesday , November 20 2024
Apple released critical updates for its various products including for iOS, iPadOS, macOS, visionOS, and Safari to fix two zero-day...
Read More
By infosecbulletin
/ Tuesday , November 19 2024
Maxar Space Systems has verified a major data breach that exposed particular information of current and former workers. The breach...
Read More
By infosecbulletin
/ Tuesday , November 19 2024
A security vulnerability (CVE-2024-52308) in the GitHub Command Line Interface (CLI) could allow remote code execution on users' devices. With...
Read More
By infosecbulletin
/ Tuesday , November 19 2024
“Sarcoma” ransomware group attacked a well known Bangladeshi insurance company named "Popular life insurance company ltd". The threat actor keeps...
Read More
By infosecbulletin
/ Monday , November 18 2024
Bug Hunt 2024, one of the largest cyber security competitions and conferences in Bangladesh, was successfully held at the ICT...
Read More
By infosecbulletin
/ Saturday , November 16 2024
A serious security flaw has been found in some TP-Link routers, potentially enabling hackers to remotely access the affected devices.The...
Read More
By infosecbulletin
/ Saturday , November 16 2024
The Wall Street Journal reported on Friday citing people familiar with the matter that T-Mobile’s network was among the systems...
Read More
By infosecbulletin
/ Friday , November 15 2024
"Palo Alto Networks has observed threat activity exploiting an unauthenticated remote command execution vulnerability against a limited number of firewall...
Read More
By infosecbulletin
/ Friday , November 15 2024
US authorities have revealed a major cyberespionage campaign by hackers, targeting information from Americans in government and politics. The FBI...
Read More
Vulnerability Details:
Identified Vulnerabilities
Twelve unique vulnerabilities were identified and reported to the vendor following our responsible disclosure policy.
Talos ID CVE(s)
TALOS-2023-1888 CVE-2023-49906–CVE-2023-49913
TALOS-2023-1864 CVE-2023-48724
TALOS-2023-1862 CVE-2023-49133–CVE-2023-49134
TALOS-2023-1861 CVE-2023-49074
TALOS-2023-1859 CVE-2023-47618
TALOS-2023-1858 CVE-2023-47617
TALOS-2023-1857 CVE-2023-46683
TALOS-2023-1856 CVE-2023-42664
TALOS-2023-1855 CVE-2023-47167
TALOS-2023-1854 CVE-2023-47209
TALOS-2023-1853 CVE-2023-36498
TALOS-2023-1850 CVE-2023-43482
Cisco Talos found twelve vulnerabilities in the TP-Link Omada system. The vendor was informed about these vulnerabilities following a responsible disclosure policy. The affected devices are:
EAP 115 and EAP 225 wireless access points
ER7206 gigabit VPN router
Omada software controller
To read out the full report click here.