• caglararli@hotmail.com
  • 05386281520

CVE-2024-1180 | TP-Link Omada ER605 command injection

Çağlar Arlı      -    12 Views

CVE-2024-1180 | TP-Link Omada ER605 command injection

A vulnerability was found in TP-Link Omada ER605. It has been classified as critical. This affects an unknown part. The manipulation leads to command injection. This vulnerability is uniquely identified as CVE-2024-1180. It is possible to initiate the attack remotely. There is no exploit available.