Lucene search

K

Totolink Security Vulnerabilities

cve
cve

CVE-2021-43664

totolink EX300_v2 V4.0.3c.140_B20210429 was discovered to contain a command injection vulnerability via the component process forceugpo.

8.1CVSS

8.3AI Score

0.031EPSS

2022-03-30 11:15 PM
60
cve
cve

CVE-2021-43711

The downloadFlile.cgi binary file in TOTOLINK EX200 V4.0.3c.7646_B20201211 has a command injection vulnerability when receiving GET parameters. The parameter name can be constructed for unauthenticated command execution.

9.8CVSS

9.8AI Score

0.263EPSS

2022-01-04 02:15 PM
20
In Wild
cve
cve

CVE-2021-44246

Totolink devices A3100R v4.1.2cu.5050_B20200504, A830R v5.9c.4729_B20191112, and A720R v4.1.5cu.470_B20200911 were discovered to contain a stack overflow in the function setNoticeCfg. This vulnerability allows attackers to cause a Denial of Service (DoS) via the IpTo parameter.

7.5CVSS

7.7AI Score

0.001EPSS

2022-02-04 02:15 AM
37
cve
cve

CVE-2021-44247

Totolink devices A3100R v4.1.2cu.5050_B20200504, A830R v5.9c.4729_B20191112, and A720R v4.1.5cu.470_B20200911 were discovered to contain command injection vulnerability in the function setNoticeCfg. This vulnerability allows attackers to execute arbitrary commands via the IpFrom parameter.

9.8CVSS

10AI Score

0.015EPSS

2022-02-04 02:15 AM
32
cve
cve

CVE-2021-44620

A Command Injection vulnerability exits in TOTOLINK A3100R <=V4.1.2cu.5050_B20200504 in adm/ntm.asp via the hosTime parameters.

9.8CVSS

9.6AI Score

0.005EPSS

2022-03-11 04:15 PM
60
cve
cve

CVE-2021-45733

TOTOLINK X5000R v9.1.0u.6118_B20201102 was discovered to contain a command injection vulnerability in the function NTPSyncWithHost. This vulnerability allows attackers to execute arbitrary commands via the parameter host_time.

9.8CVSS

10AI Score

0.015EPSS

2022-02-04 02:15 AM
33
cve
cve

CVE-2021-45734

TOTOLINK X5000R v9.1.0u.6118_B20201102 was discovered to contain a stack overflow in the function setUrlFilterRules. This vulnerability allows attackers to cause a Denial of Service (DoS) via the url parameter.

7.5CVSS

7.6AI Score

0.001EPSS

2022-02-04 02:15 AM
29
cve
cve

CVE-2021-45735

TOTOLINK X5000R v9.1.0u.6118_B20201102 was discovered to use the HTTP protocol for authentication into the admin interface, allowing attackers to intercept user credentials via packet capture software.

7.5CVSS

7.7AI Score

0.002EPSS

2022-02-04 02:15 AM
30
cve
cve

CVE-2021-45736

TOTOLINK X5000R v9.1.0u.6118_B20201102 was discovered to contain a stack overflow in the function setL2tpServerCfg. This vulnerability allows attackers to cause a Denial of Service (DoS) via the eip, sip, server parameters.

7.5CVSS

7.6AI Score

0.001EPSS

2022-02-04 02:15 AM
30
cve
cve

CVE-2021-45737

TOTOLINK A720R v4.1.5cu.470_B20200911 was discovered to contain a stack overflow in the Form_Login function. This vulnerability allows attackers to cause a Denial of Service (DoS) via the Host parameter.

7.5CVSS

7.6AI Score

0.001EPSS

2022-02-04 02:15 AM
31
cve
cve

CVE-2021-45738

TOTOLINK X5000R v9.1.0u.6118_B20201102 was discovered to contain a command injection vulnerability in the function UploadFirmwareFile. This vulnerability allows attackers to execute arbitrary commands via the parameter FileName.

9.8CVSS

10AI Score

0.015EPSS

2022-02-04 02:15 AM
34
cve
cve

CVE-2021-45739

TOTOLINK A720R v4.1.5cu.470_B20200911 was discovered to contain a stack overflow in the Form_Login function. This vulnerability allows attackers to cause a Denial of Service (DoS) via the flag parameter.

7.5CVSS

7.6AI Score

0.001EPSS

2022-02-04 02:15 AM
29
cve
cve

CVE-2021-45740

TOTOLINK A720R v4.1.5cu.470_B20200911 was discovered to contain a stack overflow in the setWiFiWpsStart function. This vulnerability allows attackers to cause a Denial of Service (DoS) via the pin parameter.

9.8CVSS

9.5AI Score

0.002EPSS

2022-02-04 02:15 AM
29
cve
cve

CVE-2021-45741

TOTOLINK X5000R v9.1.0u.6118_B20201102 was discovered to contain a stack overflow in the function setIpv6Cfg. This vulnerability allows attackers to cause a Denial of Service (DoS) via the relay6to4 parameters.

7.5CVSS

7.6AI Score

0.001EPSS

2022-02-04 02:15 AM
31
cve
cve

CVE-2021-45742

TOTOLINK A720R v4.1.5cu.470_B20200911 was discovered to contain a command injection vulnerability in the "Main" function. This vulnerability allows attackers to execute arbitrary commands via the QUERY_STRING parameter.

9.8CVSS

9.9AI Score

0.015EPSS

2022-02-04 02:15 AM
32
cve
cve

CVE-2021-46006

In Totolink A3100R V5.9c.4577, "test.asp" contains an API-like function, which is not authenticated. Using this function, an attacker can configure multiple settings without authentication.

6.5CVSS

6.5AI Score

0.001EPSS

2022-03-30 11:15 PM
48
cve
cve

CVE-2021-46007

totolink a3100r V5.9c.4577 is vulnerable to os command injection. The backend of a page is executing the "ping" command, and the input field does not adequately filter special symbols. This can lead to command injection attacks.

9.8CVSS

9.8AI Score

0.012EPSS

2022-03-30 11:15 PM
62
cve
cve

CVE-2021-46008

In totolink a3100r V5.9c.4577, the hard-coded telnet password can be discovered from official released firmware. An attacker, who has connected to the Wi-Fi, can easily telnet into the target with root shell if the telnet is function turned on.

8.8CVSS

8.7AI Score

0.003EPSS

2022-03-30 11:15 PM
38
cve
cve

CVE-2021-46009

In Totolink A3100R V5.9c.4577, multiple pages can be read by curl or Burp Suite without authentication. Additionally, admin configurations can be set without cookies.

9.8CVSS

9.3AI Score

0.005EPSS

2022-03-30 11:15 PM
64
cve
cve

CVE-2021-46010

Totolink A3100R V5.9c.4577 suffers from Use of Insufficiently Random Values via the web configuration. The SESSION_ID is predictable. An attacker can hijack a valid session and conduct further malicious operations.

8.8CVSS

8.7AI Score

0.007EPSS

2022-03-30 11:15 PM
59
cve
cve

CVE-2022-25008

totolink EX300_v2 V4.0.3c.140_B20210429 and EX1200T V4.1.2cu.5230_B20210706 does not contain an authentication mechanism.

8.8CVSS

8.8AI Score

0.002EPSS

2022-03-30 11:15 PM
60
cve
cve

CVE-2022-25075

TOTOLink A3000RU V5.9c.2280_B20180512 was discovered to contain a command injection vulnerability in the "Main" function. This vulnerability allows attackers to execute arbitrary commands via the QUERY_STRING parameter.

9.8CVSS

9.9AI Score

0.004EPSS

2022-02-24 03:15 PM
75
In Wild
cve
cve

CVE-2022-25076

TOTOLink A800R V4.1.2cu.5137_B20200730 was discovered to contain a command injection vulnerability in the "Main" function. This vulnerability allows attackers to execute arbitrary commands via the QUERY_STRING parameter.

9.8CVSS

9.9AI Score

0.004EPSS

2022-02-24 03:15 PM
45
In Wild
cve
cve

CVE-2022-25077

TOTOLink A3100R V4.1.2cu.5050_B20200504 was discovered to contain a command injection vulnerability in the "Main" function. This vulnerability allows attackers to execute arbitrary commands via the QUERY_STRING parameter.

9.8CVSS

9.9AI Score

0.004EPSS

2022-02-24 03:15 PM
35
In Wild
cve
cve

CVE-2022-25078

TOTOLink A3600R V4.1.2cu.5182_B20201102 was discovered to contain a command injection vulnerability in the "Main" function. This vulnerability allows attackers to execute arbitrary commands via the QUERY_STRING parameter.

9.8CVSS

9.9AI Score

0.004EPSS

2022-02-24 03:15 PM
32
In Wild
cve
cve

CVE-2022-25079

TOTOLink A810R V4.1.2cu.5182_B20201026 was discovered to contain a command injection vulnerability in the "Main" function. This vulnerability allows attackers to execute arbitrary commands via the QUERY_STRING parameter.

9.8CVSS

9.9AI Score

0.004EPSS

2022-02-24 03:15 PM
35
In Wild
cve
cve

CVE-2022-25080

TOTOLink A830R V5.9c.4729_B20191112 was discovered to contain a command injection vulnerability in the "Main" function. This vulnerability allows attackers to execute arbitrary commands via the QUERY_STRING parameter.

9.8CVSS

9.9AI Score

0.004EPSS

2022-02-24 03:15 PM
34
In Wild
cve
cve

CVE-2022-25081

TOTOLink T10 V5.9c.5061_B20200511 was discovered to contain a command injection vulnerability in the "Main" function. This vulnerability allows attackers to execute arbitrary commands via the QUERY_STRING parameter.

9.8CVSS

9.9AI Score

0.004EPSS

2022-02-24 03:15 PM
39
In Wild
cve
cve

CVE-2022-25082

TOTOLink A950RG V5.9c.4050_B20190424 and V4.1.2cu.5204_B20210112 were discovered to contain a command injection vulnerability in the "Main" function. This vulnerability allows attackers to execute arbitrary commands via the QUERY_STRING parameter.

9.8CVSS

10AI Score

0.042EPSS

2022-02-24 03:15 PM
57
In Wild
cve
cve

CVE-2022-25083

TOTOLink A860R V4.1.2cu.5182_B20201027 was discovered to contain a command injection vulnerability in the "Main" function. This vulnerability allows attackers to execute arbitrary commands via the QUERY_STRING parameter.

9.8CVSS

9.9AI Score

0.004EPSS

2022-02-24 03:15 PM
49
In Wild
cve
cve

CVE-2022-25084

TOTOLink T6 V5.9c.4085_B20190428 was discovered to contain a command injection vulnerability in the "Main" function. This vulnerability allows attackers to execute arbitrary commands via the QUERY_STRING parameter.

9.8CVSS

9.9AI Score

0.004EPSS

2022-02-24 03:15 PM
65
In Wild
cve
cve

CVE-2022-25130

A command injection vulnerability in the function updateWifiInfo of TOTOLINK Technology routers T6 V3_Firmware T6_V3_V4.1.5cu.748_B20211015 and T10 V2_Firmware V4.1.8cu.5207_B20210320 allows attackers to execute arbitrary commands via a crafted MQTT packet.

9.8CVSS

9.7AI Score

0.14EPSS

2022-02-19 12:15 AM
56
cve
cve

CVE-2022-25131

A command injection vulnerability in the function recvSlaveCloudCheckStatus of TOTOLINK Technology routers T6 V3_Firmware T6_V3_V4.1.5cu.748_B20211015 and T10 V2_Firmware V4.1.8cu.5207_B20210320 allows attackers to execute arbitrary commands via a crafted MQTT packet.

9.8CVSS

9.7AI Score

0.14EPSS

2022-02-19 12:15 AM
49
cve
cve

CVE-2022-25132

A command injection vulnerability in the function meshSlaveDlfw of TOTOLINK Technology router T6 V3_Firmware T6_V3_V4.1.5cu.748_B20211015 allows attackers to execute arbitrary commands via a crafted MQTT packet.

9.8CVSS

9.7AI Score

0.14EPSS

2022-02-19 12:15 AM
49
cve
cve

CVE-2022-25133

A command injection vulnerability in the function isAssocPriDevice of TOTOLINK Technology router T6 V3_Firmware T6_V3_V4.1.5cu.748_B20211015 allows attackers to execute arbitrary commands via a crafted MQTT packet.

9.8CVSS

9.7AI Score

0.14EPSS

2022-02-19 12:15 AM
47
cve
cve

CVE-2022-25134

A command injection vulnerability in the function setUpgradeFW of TOTOLINK Technology router T6 V3_Firmware T6_V3_V4.1.5cu.748_B20211015 allows attackers to execute arbitrary commands via a crafted MQTT packet.

9.8CVSS

9.7AI Score

0.14EPSS

2022-02-19 12:15 AM
52
In Wild
cve
cve

CVE-2022-25135

A command injection vulnerability in the function recv_mesh_info_sync of TOTOLINK Technology router T6 V3_Firmware T6_V3_V4.1.5cu.748_B20211015 allows attackers to execute arbitrary commands via a crafted MQTT packet.

9.8CVSS

9.7AI Score

0.14EPSS

2022-02-19 12:15 AM
43
cve
cve

CVE-2022-25136

A command injection vulnerability in the function meshSlaveUpdate of TOTOLINK Technology routers T6 V3_Firmware T6_V3_V4.1.5cu.748_B20211015 and T10 V2_Firmware V4.1.8cu.5207_B20210320 allows attackers to execute arbitrary commands via a crafted MQTT packet.

9.8CVSS

9.7AI Score

0.14EPSS

2022-02-19 12:15 AM
46
cve
cve

CVE-2022-25137

A command injection vulnerability in the function recvSlaveUpgstatus of TOTOLINK Technology routers T6 V3_Firmware T6_V3_V4.1.5cu.748_B20211015 and T10 V2_Firmware V4.1.8cu.5207_B20210320 allows attackers to execute arbitrary commands via a crafted MQTT packet.

9.8CVSS

9.7AI Score

0.14EPSS

2022-02-19 12:15 AM
49
cve
cve

CVE-2022-26186

TOTOLINK N600R V4.3.0cu.7570_B20200620 was discovered to contain a command injection vulnerability via the exportOvpn interface at cstecgi.cgi.

9.8CVSS

9.7AI Score

0.449EPSS

2022-03-22 09:15 PM
216
In Wild
cve
cve

CVE-2022-26187

TOTOLINK N600R V4.3.0cu.7570_B20200620 was discovered to contain a command injection vulnerability via the pingCheck function.

9.8CVSS

9.8AI Score

0.449EPSS

2022-03-22 09:15 PM
61
cve
cve

CVE-2022-26188

TOTOLINK N600R V4.3.0cu.7570_B20200620 was discovered to contain a command injection vulnerability via /setting/NTPSyncWithHost.

9.8CVSS

9.8AI Score

0.449EPSS

2022-03-22 09:15 PM
72
cve
cve

CVE-2022-26189

TOTOLINK N600R V4.3.0cu.7570_B20200620 was discovered to contain a command injection vulnerability via the langType parameter in the login interface.

9.8CVSS

9.8AI Score

0.449EPSS

2022-03-22 09:15 PM
66
cve
cve

CVE-2022-26206

Totolink A830R V5.9c.4729_B20191112, A3100R V4.1.2cu.5050_B20200504, A950RG V4.1.2cu.5161_B20200903, A800R V4.1.2cu.5137_B20200730, A3000RU V5.9c.5185_B20201128, and A810R V4.1.2cu.5182_B20201026 were discovered to contain a command injection vulnerability in the function setLanguageCfg, via the la...

9.8CVSS

9.9AI Score

0.116EPSS

2022-03-15 10:15 PM
59
cve
cve

CVE-2022-26207

Totolink A830R V5.9c.4729_B20191112, A3100R V4.1.2cu.5050_B20200504, A950RG V4.1.2cu.5161_B20200903, A800R V4.1.2cu.5137_B20200730, A3000RU V5.9c.5185_B20201128, and A810R V4.1.2cu.5182_B20201026 were discovered to contain a command injection vulnerability in the function setDiagnosisCfg, via the i...

9.8CVSS

9.9AI Score

0.116EPSS

2022-03-15 10:15 PM
97
cve
cve

CVE-2022-26208

Totolink A830R V5.9c.4729_B20191112, A3100R V4.1.2cu.5050_B20200504, A950RG V4.1.2cu.5161_B20200903, A800R V4.1.2cu.5137_B20200730, A3000RU V5.9c.5185_B20201128, and A810R V4.1.2cu.5182_B20201026 were discovered to contain a command injection vulnerability in the function setWebWlanIdx, via the web...

9.8CVSS

9.9AI Score

0.017EPSS

2022-03-15 10:15 PM
64
cve
cve

CVE-2022-26209

Totolink A830R V5.9c.4729_B20191112, A3100R V4.1.2cu.5050_B20200504, A950RG V4.1.2cu.5161_B20200903, A800R V4.1.2cu.5137_B20200730, A3000RU V5.9c.5185_B20201128, and A810R V4.1.2cu.5182_B20201026 were discovered to contain a command injection vulnerability in the function setUploadSetting, via the ...

9.8CVSS

9.9AI Score

0.116EPSS

2022-03-15 10:15 PM
74
cve
cve

CVE-2022-26210

Totolink A830R V5.9c.4729_B20191112, A3100R V4.1.2cu.5050_B20200504, A950RG V4.1.2cu.5161_B20200903, A800R V4.1.2cu.5137_B20200730, A3000RU V5.9c.5185_B20201128, and A810R V4.1.2cu.5182_B20201026 were discovered to contain a command injection vulnerability in the function setUpgradeFW, via the File...

9.8CVSS

9.9AI Score

0.116EPSS

2022-03-15 10:15 PM
109
In Wild
cve
cve

CVE-2022-26211

Totolink A830R V5.9c.4729_B20191112, A3100R V4.1.2cu.5050_B20200504, A950RG V4.1.2cu.5161_B20200903, A800R V4.1.2cu.5137_B20200730, A3000RU V5.9c.5185_B20201128, and A810R V4.1.2cu.5182_B20201026 were discovered to contain a command injection vulnerability in the function CloudACMunualUpdate, via t...

9.8CVSS

9.9AI Score

0.116EPSS

2022-03-15 10:15 PM
63
cve
cve

CVE-2022-26212

Totolink A830R V5.9c.4729_B20191112, A3100R V4.1.2cu.5050_B20200504, A950RG V4.1.2cu.5161_B20200903, A800R V4.1.2cu.5137_B20200730, A3000RU V5.9c.5185_B20201128, and A810R V4.1.2cu.5182_B20201026 were discovered to contain a command injection vulnerability in the function setDeviceName, via the dev...

9.8CVSS

9.9AI Score

0.116EPSS

2022-03-15 10:15 PM
68
Total number of security vulnerabilities513