NA

CVE-2023-47464

Published: 30/11/2023 Updated: 05/12/2023
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 0

Vulnerability Summary

Insecure Permissions vulnerability in GL.iNet AX1800 version 4.0.0 prior to 4.5.0 allows a remote malicious user to execute arbitrary code via the upload API function.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

gl-inet gl-ax1800 firmware

Vendor Advisories

Check Point Reference: CPAI-2023-1576 Date Published: 12 Mar 2024 Severity: High ...

Github Repositories

CVE-2023-47464 POC

GL-AX1800 Router Security Assessment Report Overview This report outlines the findings of a comprehensive security assessment conducted on the GL-AX1800 router manufactured by GLiNet The assessment aimed to identify potential vulnerabilities and weaknesses in the device's security measures During the evaluation, several critical security issues were discovered, includin