Lucene search

K

A7000r Firmware Security Vulnerabilities

cve
cve

CVE-2023-49418

TOTOLink A7000R V9.1.0u.6115_B20201022has a stack overflow vulnerability via...

9.8CVSS

9.5AI Score

0.001EPSS

2023-12-11 02:15 PM
9
cve
cve

CVE-2023-49417

TOTOLink A7000R V9.1.0u.6115_B20201022 has a stack overflow vulnerability via...

9.8CVSS

9.5AI Score

0.001EPSS

2023-12-11 02:15 PM
6
cve
cve

CVE-2023-46510

An issue in ZIONCOM (Hong Kong) Technology Limited A7000R v.4.1cu.4154 allows an attacker to execute arbitrary code via the cig-bin/cstecgi.cgi to the settings/setPasswordCfg...

9.8CVSS

9.6AI Score

0.001EPSS

2023-10-27 09:15 PM
23
cve
cve

CVE-2023-45984

TOTOLINK X5000R V9.1.0u.6118_B20201102 and TOTOLINK A7000R V9.1.0u.6115_B20201022 was discovered to contain a stack overflow via the lang parameter in the function...

9.8CVSS

9.7AI Score

0.001EPSS

2023-10-16 06:15 PM
30
cve
cve

CVE-2023-45985

TOTOLINK X5000R V9.1.0u.6118_B20201102 and TOTOLINK A7000R V9.1.0u.6115_B20201022 were discovered to contain a stack overflow in the function setParentalRules. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted POST...

7.5CVSS

7.5AI Score

0.0004EPSS

2023-10-16 06:15 PM
26
cve
cve

CVE-2023-36950

TOTOLINK X5000R V9.1.0u.6118_B20201102 and TOTOLINK A7000R V9.1.0u.6115_B20201022 was discovered to contain a stack overflow via the http_host parameter in the function...

9.8CVSS

9.6AI Score

0.001EPSS

2023-10-16 06:15 AM
9
cve
cve

CVE-2023-36947

TOTOLINK X5000R V9.1.0u.6118_B20201102 and TOTOLINK A7000R V9.1.0u.6115_B20201022 was discovered to contain a stack overflow via the File parameter in the function...

9.8CVSS

9.7AI Score

0.001EPSS

2023-10-16 05:15 AM
14
cve
cve

CVE-2022-32993

TOTOLINK A7000R V4.1cu.4134 was discovered to contain an access control issue via...

9.8CVSS

9.5AI Score

0.007EPSS

2022-08-29 09:15 PM
24
5
cve
cve

CVE-2022-37083

TOTOLINK A7000R V9.1.0u.6115_B20201022 was discovered to contain a command injection vulnerability via the ip parameter at the function...

7.8CVSS

7.9AI Score

0.002EPSS

2022-08-25 03:15 PM
25
6
cve
cve

CVE-2022-37084

TOTOLINK A7000R V9.1.0u.6115_B20201022 was discovered to contain a stack overflow via the sPort parameter at the addEffect...

7.8CVSS

7.8AI Score

0.0005EPSS

2022-08-25 03:15 PM
22
4
cve
cve

CVE-2022-37081

TOTOLINK A7000R V9.1.0u.6115_B20201022 was discovered to contain a command injection vulnerability via the command parameter at...

7.8CVSS

7.8AI Score

0.002EPSS

2022-08-25 03:15 PM
24
6
cve
cve

CVE-2022-37077

TOTOLINK A7000R V9.1.0u.6115_B20201022 was discovered to contain a stack overflow via the pppoeUser...

7.8CVSS

7.8AI Score

0.0005EPSS

2022-08-25 03:15 PM
20
5
cve
cve

CVE-2022-37078

TOTOLINK A7000R V9.1.0u.6115_B20201022 was discovered to contain a command injection vulnerability via the lang parameter at...

7.8CVSS

7.9AI Score

0.002EPSS

2022-08-25 03:15 PM
30
4
cve
cve

CVE-2022-37080

TOTOLINK A7000R V9.1.0u.6115_B20201022 was discovered to contain a stack overflow via the command parameter at...

7.8CVSS

7.9AI Score

0.0005EPSS

2022-08-25 03:15 PM
25
6
cve
cve

CVE-2022-37082

TOTOLINK A7000R V9.1.0u.6115_B20201022 was discovered to contain a command injection vulnerability via the host_time parameter at the function...

7.8CVSS

7.9AI Score

0.002EPSS

2022-08-25 03:15 PM
24
6
cve
cve

CVE-2022-37079

TOTOLINK A7000R V9.1.0u.6115_B20201022 was discovered to contain a command injection vulnerability via the hostName parameter in the function...

7.8CVSS

7.8AI Score

0.002EPSS

2022-08-25 03:15 PM
27
6
cve
cve

CVE-2022-37076

TOTOLINK A7000R V9.1.0u.6115_B20201022 was discovered to contain a command injection vulnerability via the FileName parameter in the function...

7.8CVSS

7.8AI Score

0.002EPSS

2022-08-25 02:15 PM
25
4
cve
cve

CVE-2022-37075

TOTOLink A7000R V9.1.0u.6115_B20201022 was discovered to contain a stack overflow via the ip parameter in the function...

7.8CVSS

7.8AI Score

0.0005EPSS

2022-08-25 02:15 PM
20
4
cve
cve

CVE-2022-27005

Totolink routers s X5000R V9.1.0u.6118_B20201102 and A7000R V9.1.0u.6115_B20201022 were discovered to contain a command injection vulnerability in the setWanCfg function via the hostName parameter. This vulnerability allows attackers to execute arbitrary commands via a crafted...

9.8CVSS

9.9AI Score

0.116EPSS

2022-03-15 10:15 PM
57
cve
cve

CVE-2022-27004

Totolink routers s X5000R V9.1.0u.6118_B20201102 and A7000R V9.1.0u.6115_B20201022 were discovered to contain a command injection vulnerability in the Tunnel 6in4 function via the remote6in4 parameter. This vulnerability allows attackers to execute arbitrary commands via a crafted...

9.8CVSS

9.9AI Score

0.116EPSS

2022-03-15 10:15 PM
45
cve
cve

CVE-2022-27003

Totolink routers s X5000R V9.1.0u.6118_B20201102 and A7000R V9.1.0u.6115_B20201022 were discovered to contain a command injection vulnerability in the Tunnel 6rd function via the relay6rd parameter. This vulnerability allows attackers to execute arbitrary commands via a crafted...

9.8CVSS

9.9AI Score

0.116EPSS

2022-03-15 10:15 PM
46