Lucene search

K

TOTOLINK Security Vulnerabilities

cve
cve

CVE-2024-0569

A vulnerability classified as problematic has been found in Totolink T8 4.1.5cu.833_20220905. This affects the function getSysStatusCfg of the file /cgi-bin/cstecgi.cgi of the component Setting Handler. The manipulation of the argument ssid/key leads to information disclosure. It is possible to...

9.1CVSS

6.9AI Score

0.001EPSS

2024-01-16 01:15 PM
34
cve
cve

CVE-2024-0570

A vulnerability classified as critical was found in Totolink N350RT 9.3.5u.6265. This vulnerability affects unknown code of the file /cgi-bin/cstecgi.cgi of the component Setting Handler. The manipulation leads to improper access controls. The attack can be initiated remotely. It is recommended to....

9.1CVSS

7.6AI Score

0.001EPSS

2024-01-16 02:15 PM
39
cve
cve

CVE-2024-1004

A vulnerability, which was classified as critical, was found in Totolink N200RE 9.3.5u.6139_B20201216. This affects the function loginAuth of the file /cgi-bin/cstecgi.cgi. The manipulation of the argument http_host leads to stack-based buffer overflow. It is possible to initiate the attack...

7.2CVSS

7.4AI Score

0.002EPSS

2024-01-29 03:15 PM
12
cve
cve

CVE-2024-1001

A vulnerability classified as critical has been found in Totolink N200RE 9.3.5u.6139_B20201216. Affected is the function main of the file /cgi-bin/cstecgi.cgi. The manipulation leads to stack-based buffer overflow. It is possible to launch the attack remotely. The exploit has been disclosed to the....

9.8CVSS

7.4AI Score

0.001EPSS

2024-01-29 02:15 PM
13
cve
cve

CVE-2024-0943

A vulnerability was found in Totolink N350RT 9.3.5u.6255. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file /cgi-bin/cstecgi.cgi. The manipulation leads to session expiration. The attack can be launched remotely. The complexity of an attack....

5.3CVSS

7.2AI Score

0.001EPSS

2024-01-26 08:15 PM
38
cve
cve

CVE-2024-0575

A vulnerability was found in Totolink LR1200GB 9.1.0u.6619_B20230130. It has been classified as critical. This affects the function setTracerouteCfg of the file /cgi-bin/cstecgi.cgi. The manipulation of the argument command leads to stack-based buffer overflow. It is possible to initiate the...

9.8CVSS

7.5AI Score

0.001EPSS

2024-01-16 03:15 PM
39
cve
cve

CVE-2024-0574

A vulnerability was found in Totolink LR1200GB 9.1.0u.6619_B20230130 and classified as critical. Affected by this issue is the function setParentalRules of the file /cgi-bin/cstecgi.cgi. The manipulation of the argument sTime leads to stack-based buffer overflow. The attack may be launched...

9.8CVSS

7.4AI Score

0.001EPSS

2024-01-16 03:15 PM
37
cve
cve

CVE-2024-0291

A vulnerability was found in Totolink LR1200GB 9.1.0u.6619_B20230130. It has been rated as critical. This issue affects the function UploadFirmwareFile of the file /cgi-bin/cstecgi.cgi. The manipulation of the argument FileName leads to command injection. The attack may be initiated remotely. The.....

8.8CVSS

7.8AI Score

0.002EPSS

2024-01-08 01:15 AM
18
cve
cve

CVE-2023-7213

A vulnerability classified as critical was found in Totolink N350RT 9.3.5u.6139_B20201216. Affected by this vulnerability is the function main of the file /cgi-bin/cstecgi.cgi?action=login&flag=1 of the component HTTP POST Request Handler. The manipulation of the argument v33 leads to stack-based.....

8.8CVSS

7.5AI Score

0.001EPSS

2024-01-07 07:15 PM
16
cve
cve

CVE-2023-6612

A vulnerability was found in Totolink X5000R 9.1.0cu.2300_B20230112. It has been rated as critical. This issue affects the function...

9.8CVSS

7.8AI Score

0.001EPSS

2023-12-08 04:15 PM
8
cve
cve

CVE-2023-2790

A vulnerability classified as problematic has been found in TOTOLINK N200RE 9.3.5u.6255_B20211224. Affected is an unknown function of the file /squashfs-root/etc_ro/custom.conf of the component Telnet Service. The manipulation leads to password in configuration file. It is possible to launch the...

5.5CVSS

5.5AI Score

0.0004EPSS

2023-05-18 01:15 PM
13
cve
cve

CVE-2024-1661

A vulnerability classified as problematic was found in Totolink X6000R 9.4.0cu.852_B20230719. Affected by this vulnerability is an unknown functionality of the file /etc/shadow. The manipulation leads to hard-coded credentials. It is possible to launch the attack on the local host. The complexity.....

5.5CVSS

7AI Score

0.0004EPSS

2024-02-20 01:15 PM
29
cve
cve

CVE-2024-0999

A vulnerability was found in Totolink N200RE 9.3.5u.6139_B20201216. It has been declared as critical. This vulnerability affects the function setParentalRules of the file /cgi-bin/cstecgi.cgi. The manipulation of the argument eTime leads to stack-based buffer overflow. The attack can be initiated.....

8.8CVSS

7.4AI Score

0.002EPSS

2024-01-29 01:15 PM
14
cve
cve

CVE-2024-0579

A vulnerability classified as critical was found in Totolink X2000R 1.0.0-B20221212.1452. Affected by this vulnerability is the function formMapDelDevice of the file /boafrm/formMapDelDevice. The manipulation of the argument macstr leads to command injection. The attack can be launched remotely....

9.8CVSS

7.9AI Score

0.001EPSS

2024-01-16 05:15 PM
39
cve
cve

CVE-2024-0572

A vulnerability, which was classified as critical, was found in Totolink LR1200GB 9.1.0u.6619_B20230130. Affected is the function setOpModeCfg of the file /cgi-bin/cstecgi.cgi. The manipulation of the argument pppoeUser leads to stack-based buffer overflow. It is possible to launch the attack...

9.8CVSS

7.4AI Score

0.001EPSS

2024-01-16 02:15 PM
14
cve
cve

CVE-2024-0571

A vulnerability, which was classified as critical, has been found in Totolink LR1200GB 9.1.0u.6619_B20230130. This issue affects the function setSmsCfg of the file /cgi-bin/cstecgi.cgi. The manipulation of the argument text leads to stack-based buffer overflow. The attack may be initiated...

9.8CVSS

7.4AI Score

0.001EPSS

2024-01-16 02:15 PM
35
cve
cve

CVE-2024-0299

A vulnerability was found in Totolink N200RE 9.3.5u.6139_B20201216. It has been declared as critical. Affected by this vulnerability is the function setTracerouteCfg of the file /cgi-bin/cstecgi.cgi. The manipulation of the argument command leads to os command injection. The attack can be launched....

9.8CVSS

7.8AI Score

0.002EPSS

2024-01-08 06:15 AM
21
cve
cve

CVE-2024-0292

A vulnerability classified as critical has been found in Totolink LR1200GB 9.1.0u.6619_B20230130. Affected is the function setOpModeCfg of the file /cgi-bin/cstecgi.cgi. The manipulation of the argument hostName leads to os command injection. It is possible to launch the attack remotely. The...

9.8CVSS

7.9AI Score

0.002EPSS

2024-01-08 02:15 AM
19
cve
cve

CVE-2024-1783

A vulnerability classified as critical has been found in Totolink LR1200GB 9.1.0u.6619_B20230130/9.3.5u.6698_B20230810. Affected is the function loginAuth of the file /cgi-bin/cstecgi.cgi of the component Web Interface. The manipulation of the argument http_host leads to stack-based buffer...

9.8CVSS

7.5AI Score

0.0004EPSS

2024-02-23 01:15 AM
21
cve
cve

CVE-2024-1002

A vulnerability classified as critical was found in Totolink N200RE 9.3.5u.6139_B20201216. Affected by this vulnerability is the function setIpPortFilterRules of the file /cgi-bin/cstecgi.cgi. The manipulation of the argument ePort leads to stack-based buffer overflow. The attack can be launched...

8.8CVSS

7.5AI Score

0.002EPSS

2024-01-29 02:15 PM
15
cve
cve

CVE-2024-1000

A vulnerability was found in Totolink N200RE 9.3.5u.6139_B20201216. It has been rated as critical. This issue affects the function setTracerouteCfg of the file /cgi-bin/cstecgi.cgi. The manipulation of the argument command leads to stack-based buffer overflow. The attack may be initiated remotely.....

8.8CVSS

7.5AI Score

0.001EPSS

2024-01-29 02:15 PM
12
cve
cve

CVE-2024-0298

A vulnerability was found in Totolink N200RE 9.3.5u.6139_B20201216. It has been classified as critical. Affected is the function setDiagnosisCfg of the file /cgi-bin/cstecgi.cgi. The manipulation of the argument ip leads to os command injection. It is possible to launch the attack remotely. The...

9.8CVSS

7.9AI Score

0.002EPSS

2024-01-08 05:15 AM
16
cve
cve

CVE-2024-0297

A vulnerability was found in Totolink N200RE 9.3.5u.6139_B20201216 and classified as critical. This issue affects the function UploadFirmwareFile of the file /cgi-bin/cstecgi.cgi. The manipulation of the argument FileName leads to os command injection. The attack may be initiated remotely. The...

9.8CVSS

7.9AI Score

0.002EPSS

2024-01-08 05:15 AM
16
cve
cve

CVE-2023-7219

A vulnerability has been found in Totolink N350RT 9.3.5u.6139_B202012 and classified as critical. Affected by this vulnerability is the function loginAuth of the file /cgi-bin/cstecgi.cgi. The manipulation of the argument http_host leads to stack-based buffer overflow. The attack can be launched...

9.8CVSS

7.4AI Score

0.001EPSS

2024-01-09 06:15 AM
17
cve
cve

CVE-2023-7218

A vulnerability, which was classified as critical, was found in Totolink N350RT 9.3.5u.6139_B202012. Affected is the function loginAuth of the file /cgi-bin/cstecgi.cgi. The manipulation of the argument password leads to stack-based buffer overflow. It is possible to launch the attack remotely....

7.2CVSS

7.8AI Score

0.002EPSS

2024-01-08 09:15 PM
21
cve
cve

CVE-2023-4746

A vulnerability classified as critical has been found in TOTOLINK N200RE V5 9.3.5u.6437_B20230519. This affects the function Validity_check. The manipulation leads to format string. It is possible to initiate the attack remotely. The root-cause of the vulnerability is a format string issue. But...

8.8CVSS

9AI Score

0.001EPSS

2023-09-04 01:15 AM
14
cve
cve

CVE-2023-4411

A vulnerability has been found in TOTOLINK EX1200L EN_V9.3.5u.6146_B20201023 and classified as critical. This vulnerability affects the function setTracerouteCfg. The manipulation leads to os command injection. The attack can be initiated remotely. The exploit has been disclosed to the public and.....

9.8CVSS

9.6AI Score

0.001EPSS

2023-08-18 02:15 PM
12
cve
cve

CVE-2024-2353

A vulnerability, which was classified as critical, has been found in Totolink X6000R 9.4.0cu.852_20230719. This issue affects the function setDiagnosisCfg of the file /cgi-bin/cstecgi.cgi of the component shttpd. The manipulation of the argument ip leads to os command injection. The attack may be.....

8.8CVSS

7.9AI Score

0.0005EPSS

2024-03-10 08:15 AM
37
cve
cve

CVE-2024-1781

A vulnerability was found in Totolink X6000R AX3000 9.4.0cu.852_20230719. It has been rated as critical. This issue affects the function setWizardCfg of the file /cgi-bin/cstecgi.cgi of the component shttpd. The manipulation leads to command injection. The exploit has been disclosed to the public.....

6.3CVSS

7.8AI Score

0.0004EPSS

2024-02-23 01:15 AM
6
cve
cve

CVE-2024-1003

A vulnerability, which was classified as critical, has been found in Totolink N200RE 9.3.5u.6139_B20201216. Affected by this issue is the function setLanguageCfg of the file /cgi-bin/cstecgi.cgi. The manipulation of the argument lang leads to stack-based buffer overflow. The attack may be launched....

8.8CVSS

7.4AI Score

0.002EPSS

2024-01-29 03:15 PM
13
cve
cve

CVE-2024-0577

A vulnerability was found in Totolink LR1200GB 9.1.0u.6619_B20230130. It has been rated as critical. This issue affects the function setLanguageCfg of the file /cgi-bin/cstecgi.cgi. The manipulation of the argument lang leads to stack-based buffer overflow. The attack may be initiated remotely....

9.8CVSS

7.4AI Score

0.001EPSS

2024-01-16 04:15 PM
16
cve
cve

CVE-2024-0296

A vulnerability has been found in Totolink N200RE 9.3.5u.6139_B20201216 and classified as critical. This vulnerability affects the function NTPSyncWithHost of the file /cgi-bin/cstecgi.cgi. The manipulation of the argument host_time leads to os command injection. The attack can be initiated...

9.8CVSS

7.8AI Score

0.002EPSS

2024-01-08 04:15 AM
19
cve
cve

CVE-2023-7222

A vulnerability was found in Totolink X2000R 1.0.0-B20221212.1452. It has been declared as critical. This vulnerability affects the function formTmultiAP of the file /bin/boa of the component HTTP POST Request Handler. The manipulation of the argument submit-url leads to buffer overflow. The...

9.8CVSS

7.4AI Score

0.001EPSS

2024-01-09 04:15 PM
12
cve
cve

CVE-2023-7221

A vulnerability was found in Totolink T6 4.1.9cu.5241_B20210923. It has been classified as critical. This affects the function main of the file /cgi-bin/cstecgi.cgi?action=login of the component HTTP POST Request Handler. The manipulation of the argument v41 leads to buffer overflow. It is...

9.8CVSS

7.4AI Score

0.001EPSS

2024-01-09 02:15 PM
20
cve
cve

CVE-2023-7214

A vulnerability, which was classified as critical, has been found in Totolink N350RT 9.3.5u.6139_B20201216. Affected by this issue is the function main of the file /cgi-bin/cstecgi.cgi?action=login of the component HTTP POST Request Handler. The manipulation of the argument v8 leads to stack-based....

8.8CVSS

7.4AI Score

0.001EPSS

2024-01-07 08:15 PM
18
cve
cve

CVE-2023-6906

A vulnerability, which was classified as critical, was found in Totolink A7100RU 7.4cu.2313_B20191024. Affected is the function main of the file /cgi-bin/cstecgi.cgi?action=login of the component HTTP POST Request Handler. The manipulation of the argument flag with the input ie8 leads to buffer...

9.8CVSS

7.4AI Score

0.001EPSS

2023-12-18 04:15 AM
8
cve
cve

CVE-2023-4412

A vulnerability was found in TOTOLINK EX1200L EN_V9.3.5u.6146_B20201023 and classified as critical. This issue affects the function setWanCfg. The manipulation leads to os command injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The...

9.8CVSS

9.7AI Score

0.001EPSS

2023-08-18 03:15 PM
13
cve
cve

CVE-2023-4410

A vulnerability, which was classified as critical, was found in TOTOLINK EX1200L EN_V9.3.5u.6146_B20201023. This affects the function setDiagnosisCfg. The manipulation leads to os command injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and...

9.8CVSS

9.7AI Score

0.001EPSS

2023-08-18 02:15 PM
12
cve
cve

CVE-2024-0997

A vulnerability was found in Totolink N200RE 9.3.5u.6139_B20201216 and classified as critical. Affected by this issue is the function setOpModeCfg of the file /cgi-bin/cstecgi.cgi. The manipulation of the argument pppoeUser leads to stack-based buffer overflow. The attack may be launched remotely.....

8.8CVSS

7.4AI Score

0.002EPSS

2024-01-29 01:15 PM
10
cve
cve

CVE-2024-0998

A vulnerability was found in Totolink N200RE 9.3.5u.6139_B20201216. It has been classified as critical. This affects the function setDiagnosisCfg of the file /cgi-bin/cstecgi.cgi. The manipulation of the argument ip leads to stack-based buffer overflow. It is possible to initiate the attack...

8.8CVSS

7.4AI Score

0.002EPSS

2024-01-29 01:15 PM
9
cve
cve

CVE-2024-0944

A vulnerability was found in Totolink T8 4.1.5cu.833_20220905. It has been rated as problematic. Affected by this issue is some unknown functionality of the file /cgi-bin/cstecgi.cgi. The manipulation leads to session expiration. The attack may be launched remotely. The complexity of an attack is.....

5.3CVSS

7.1AI Score

0.001EPSS

2024-01-26 08:15 PM
31
cve
cve

CVE-2024-0942

A vulnerability was found in Totolink N200RE V5 9.3.5u.6255_B20211224. It has been classified as problematic. Affected is an unknown function of the file /cgi-bin/cstecgi.cgi. The manipulation leads to session expiration. It is possible to launch the attack remotely. The complexity of an attack is....

4.3CVSS

7.2AI Score

0.001EPSS

2024-01-26 08:15 PM
30
cve
cve

CVE-2024-0578

A vulnerability classified as critical has been found in Totolink LR1200GB 9.1.0u.6619_B20230130. Affected is the function UploadCustomModule of the file /cgi-bin/cstecgi.cgi. The manipulation of the argument File leads to stack-based buffer overflow. It is possible to launch the attack remotely......

9.8CVSS

7.5AI Score

0.001EPSS

2024-01-16 04:15 PM
35
cve
cve

CVE-2024-0576

A vulnerability was found in Totolink LR1200GB 9.1.0u.6619_B20230130. It has been declared as critical. This vulnerability affects the function setIpPortFilterRules of the file /cgi-bin/cstecgi.cgi. The manipulation of the argument sPort leads to stack-based buffer overflow. The attack can be...

9.8CVSS

7.4AI Score

0.001EPSS

2024-01-16 04:15 PM
35
cve
cve

CVE-2024-0573

A vulnerability has been found in Totolink LR1200GB 9.1.0u.6619_B20230130 and classified as critical. Affected by this vulnerability is the function setDiagnosisCfg of the file /cgi-bin/cstecgi.cgi. The manipulation of the argument ip leads to stack-based buffer overflow. The attack can be...

9.8CVSS

7.4AI Score

0.001EPSS

2024-01-16 03:15 PM
31
cve
cve

CVE-2024-0295

A vulnerability, which was classified as critical, was found in Totolink LR1200GB 9.1.0u.6619_B20230130. This affects the function setWanCfg of the file /cgi-bin/cstecgi.cgi. The manipulation of the argument hostName leads to os command injection. It is possible to initiate the attack remotely....

9.8CVSS

7.8AI Score

0.002EPSS

2024-01-08 04:15 AM
17
cve
cve

CVE-2024-0294

A vulnerability, which was classified as critical, has been found in Totolink LR1200GB 9.1.0u.6619_B20230130. Affected by this issue is the function setUssd of the file /cgi-bin/cstecgi.cgi. The manipulation of the argument ussd leads to os command injection. The attack may be launched remotely....

9.8CVSS

7.8AI Score

0.002EPSS

2024-01-08 03:15 AM
34
cve
cve

CVE-2024-0293

A vulnerability classified as critical was found in Totolink LR1200GB 9.1.0u.6619_B20230130. Affected by this vulnerability is the function setUploadSetting of the file /cgi-bin/cstecgi.cgi. The manipulation of the argument FileName leads to os command injection. The attack can be launched...

9.8CVSS

7.9AI Score

0.002EPSS

2024-01-08 03:15 AM
15
cve
cve

CVE-2023-7223

A vulnerability classified as problematic has been found in Totolink T6 4.1.9cu.5241_B20210923. This affects an unknown part of the file /cgi-bin/cstecgi.cgi. The manipulation of the argument topicurl with the input showSyslog leads to improper access controls. It is possible to initiate the...

6.5CVSS

7.2AI Score

0.001EPSS

2024-01-09 04:15 PM
8
cve
cve

CVE-2023-7220

A vulnerability was found in Totolink NR1800X 9.1.0u.6279_B20210910 and classified as critical. Affected by this issue is the function loginAuth of the file /cgi-bin/cstecgi.cgi. The manipulation of the argument password leads to stack-based buffer overflow. The attack may be launched remotely....

9.8CVSS

7.5AI Score

0.001EPSS

2024-01-09 08:15 AM
12
Total number of security vulnerabilities516