Lucene search

K

A3300r Firmware Security Vulnerabilities

cve
cve

CVE-2024-24327

TOTOLINK A3300R V17.0.0cu.557_B20221024 was discovered to contain a command injection vulnerability via the pppoePass parameter in the setIpv6Cfg...

9.8CVSS

8.4AI Score

0.005EPSS

2024-01-30 03:15 PM
12
cve
cve

CVE-2024-24328

TOTOLINK A3300R V17.0.0cu.557_B20221024 was discovered to contain a command injection vulnerability via the enable parameter in the setMacFilterRules...

9.8CVSS

8.4AI Score

0.005EPSS

2024-01-30 03:15 PM
46
cve
cve

CVE-2024-24325

TOTOLINK A3300R V17.0.0cu.557_B20221024 was discovered to contain a command injection vulnerability via the enable parameter in the setParentalRules...

9.8CVSS

8.4AI Score

0.005EPSS

2024-01-30 03:15 PM
50
cve
cve

CVE-2024-24331

TOTOLINK A3300R V17.0.0cu.557_B20221024 was discovered to contain a command injection vulnerability via the enable parameter in the setWiFiScheduleCfg...

9.8CVSS

8.4AI Score

0.005EPSS

2024-01-30 03:15 PM
49
cve
cve

CVE-2024-24333

TOTOLINK A3300R V17.0.0cu.557_B20221024 was discovered to contain a command injection vulnerability via the desc parameter in the setWiFiAclRules...

9.8CVSS

8.4AI Score

0.005EPSS

2024-01-30 03:15 PM
13
cve
cve

CVE-2024-24332

TOTOLINK A3300R V17.0.0cu.557_B20221024 was discovered to contain a command injection vulnerability via the url parameter in the setUrlFilterRules...

9.8CVSS

8.4AI Score

0.005EPSS

2024-01-30 03:15 PM
46
cve
cve

CVE-2024-24330

TOTOLINK A3300R V17.0.0cu.557_B20221024 was discovered to contain a command injection vulnerability via the port or enable parameter in the setRemoteCfg...

9.8CVSS

8.4AI Score

0.005EPSS

2024-01-30 03:15 PM
12
cve
cve

CVE-2024-24326

TOTOLINK A3300R V17.0.0cu.557_B20221024 was discovered to contain a command injection vulnerability via the arpEnable parameter in the setStaticDhcpRules...

9.8CVSS

8.4AI Score

0.005EPSS

2024-01-30 03:15 PM
41
cve
cve

CVE-2024-24329

TOTOLINK A3300R V17.0.0cu.557_B20221024 was discovered to contain a command injection vulnerability via the enable parameter in the setPortForwardRules...

9.8CVSS

8.4AI Score

0.005EPSS

2024-01-30 03:15 PM
52
cve
cve

CVE-2024-23059

TOTOLINK A3300R V17.0.0cu.557_B20221024 was discovered to contain a command injection vulnerability via the username parameter in the setDdnsCfg...

9.8CVSS

8.4AI Score

0.005EPSS

2024-01-11 04:15 PM
14
cve
cve

CVE-2024-23061

TOTOLINK A3300R V17.0.0cu.557_B20221024 was discovered to contain a command injection vulnerability via the minute parameter in the setScheduleCfg...

9.8CVSS

8.4AI Score

0.005EPSS

2024-01-11 04:15 PM
10
cve
cve

CVE-2024-23060

TOTOLINK A3300R V17.0.0cu.557_B20221024 was discovered to contain a command injection vulnerability via the ip parameter in the setDmzCfg...

9.8CVSS

8.4AI Score

0.005EPSS

2024-01-11 04:15 PM
8
cve
cve

CVE-2024-23058

TOTOLINK A3300R V17.0.0cu.557_B20221024 was discovered to contain a command injection vulnerability via the pass parameter in the setTr069Cfg...

9.8CVSS

8.4AI Score

0.005EPSS

2024-01-11 04:15 PM
9
cve
cve

CVE-2024-22942

TOTOLINK A3300R V17.0.0cu.557_B20221024 was discovered to contain a command injection vulnerability via the hostName parameter in the setWanCfg...

9.8CVSS

8.4AI Score

0.005EPSS

2024-01-11 04:15 PM
11
cve
cve

CVE-2024-23057

TOTOLINK A3300R V17.0.0cu.557_B20221024 was discovered to contain a command injection vulnerability via the tz parameter in the setNtpCfg...

9.8CVSS

8.4AI Score

0.005EPSS

2024-01-11 04:15 PM
7
cve
cve

CVE-2023-46993

In TOTOLINK A3300R V17.0.0cu.557_B20221024 when dealing with setLedCfg request, there is no verification for the enable parameter, which can lead to command...

9.8CVSS

7.9AI Score

0.701EPSS

2023-10-31 03:15 PM
24
cve
cve

CVE-2023-46992

TOTOLINK A3300R V17.0.0cu.557_B20221024 is vulnerable to Incorrect Access Control. Attackers are able to reset serveral critical passwords without authentication by visiting specific...

7.5CVSS

7.6AI Score

0.001EPSS

2023-10-31 03:15 PM
11
cve
cve

CVE-2023-46976

TOTOLINK A3300R 17.0.0cu.557_B20221024 contains a command injection via the file_name parameter in the UploadFirmwareFile...

9.8CVSS

8AI Score

0.701EPSS

2023-10-31 02:15 PM
17
cve
cve

CVE-2023-37172

TOTOLINK A3300R V17.0.0cu.557_B20221024 was discovered to contain a command injection vulnerability via the ip parameter in the setDiagnosisCfg...

9.8CVSS

9.8AI Score

0.049EPSS

2023-07-07 08:15 PM
102
cve
cve

CVE-2023-37170

TOTOLINK A3300R V17.0.0cu.557_B20221024 was discovered to contain an unauthenticated remote code execution (RCE) vulnerability via the lang parameter in the setLanguageCfg...

9.8CVSS

9.9AI Score

0.003EPSS

2023-07-07 08:15 PM
105
cve
cve

CVE-2023-37173

TOTOLINK A3300R V17.0.0cu.557_B20221024 was discovered to contain a command injection vulnerability via the command parameter in the setTracerouteCfg...

9.8CVSS

9.8AI Score

0.049EPSS

2023-07-07 08:15 PM
16
cve
cve

CVE-2023-37171

TOTOLINK A3300R V17.0.0cu.557_B20221024 was discovered to contain a command injection vulnerability via the admuser parameter in the setPasswordCfg...

9.8CVSS

9.8AI Score

0.049EPSS

2023-07-07 08:15 PM
17
cve
cve

CVE-2023-31729

TOTOLINK A3300R v17.0.0cu.557 is vulnerable to Command Injection via...

9.8CVSS

9.6AI Score

0.006EPSS

2023-05-18 02:15 AM
48