Several vulnerabilities have been found in the TP-Link Omada system, which is a popular software-defined networking solution for small to medium-sized businesses. The vulnerabilities could let attackers run code from a distance, causing serious security issues.
The affected devices are wireless access points, routers, switches, VPN devices, and hardware controllers for the Omada software.
By F2
/ Tuesday , June 24 2025
The U.S. House of Representatives has banned congressional staff from using WhatsApp on government devices due to security concerns, as...
Read More
By F2
/ Tuesday , June 24 2025
Kaspersky found a new mobile malware dubbed SparkKitty in Google Play and Apple App Store apps, targeting Android and iOS....
Read More
By F2
/ Tuesday , June 24 2025
OWASP has released its AI Testing Guide, a framework to help organizations find and fix vulnerabilities specific to AI systems....
Read More
By F2
/ Tuesday , June 24 2025
In a major milestone for the country’s digital infrastructure, Axentec PLC has officially launched Axentec Cloud, Bangladesh’s first Tier-4 cloud...
Read More
By infosecbulletin
/ Monday , June 23 2025
A hacking group reportedly linked to Russian government has been discovered using a new phishing method that bypasses two-factor authentication...
Read More
By infosecbulletin
/ Wednesday , June 18 2025
Russian cybersecurity experts discovered the first local data theft attacks using a modified version of legitimate near field communication (NFC)...
Read More
By infosecbulletin
/ Tuesday , June 17 2025
Cybersecurity researcher Jeremiah Fowler discovered an unsecured database with 170,360 records belonging to a real estate company. It contained personal...
Read More
By infosecbulletin
/ Tuesday , June 17 2025
GreyNoise found attempts to exploit CVE-2023-28771, a vulnerability in Zyxel's IKE affecting UDP port 500. The attack centers around CVE-2023-28771,...
Read More
By infosecbulletin
/ Tuesday , June 17 2025
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has recently included two high-risk vulnerabilities in its Known Exploited Vulnerabilities (KEV)...
Read More
By infosecbulletin
/ Monday , June 16 2025
SafetyDetectives’ Cybersecurity Team discovered a public post on a clear web forum in which a threat actor claimed to have...
Read More
Vulnerability Details:
Identified Vulnerabilities
Twelve unique vulnerabilities were identified and reported to the vendor following our responsible disclosure policy.
Talos ID CVE(s)
TALOS-2023-1888 CVE-2023-49906–CVE-2023-49913
TALOS-2023-1864 CVE-2023-48724
TALOS-2023-1862 CVE-2023-49133–CVE-2023-49134
TALOS-2023-1861 CVE-2023-49074
TALOS-2023-1859 CVE-2023-47618
TALOS-2023-1858 CVE-2023-47617
TALOS-2023-1857 CVE-2023-46683
TALOS-2023-1856 CVE-2023-42664
TALOS-2023-1855 CVE-2023-47167
TALOS-2023-1854 CVE-2023-47209
TALOS-2023-1853 CVE-2023-36498
TALOS-2023-1850 CVE-2023-43482
Cisco Talos found twelve vulnerabilities in the TP-Link Omada system. The vendor was informed about these vulnerabilities following a responsible disclosure policy. The affected devices are:
EAP 115 and EAP 225 wireless access points
ER7206 gigabit VPN router
Omada software controller
To read out the full report click here.