Lucene search

K

Totolink Security Vulnerabilities

cve
cve

CVE-2022-48066

An issue in the component global.so of Totolink A830R V4.1.2cu.5182 allows attackers to bypass authentication via a crafted cookie.

9.8CVSS

9.2AI Score

0.007EPSS

2023-01-27 03:15 PM
17
cve
cve

CVE-2022-48067

An information disclosure vulnerability in Totolink A830R V4.1.2cu.5182 allows attackers to obtain the root password via a brute-force attack.

5.5CVSS

5.2AI Score

0.0004EPSS

2023-01-27 03:15 PM
20
cve
cve

CVE-2022-48069

Totolink A830R V4.1.2cu.5182 was discovered to contain a command injection vulnerability via the QUERY_STRING parameter.

7.5CVSS

7.8AI Score

0.003EPSS

2023-01-27 03:15 PM
17
cve
cve

CVE-2022-48113

A vulnerability in TOTOLINK N200RE_v5 firmware V9.3.5u.6139 allows unauthenticated attackers to access the telnet service via a crafted POST request. Attackers are also able to leverage this vulnerability to login as root via hardcoded credentials.

9.8CVSS

9.1AI Score

0.059EPSS

2023-02-02 10:15 PM
24
cve
cve

CVE-2022-48121

TOTOlink A7100RU V7.4cu.2313_B20191024 was discovered to contain a command injection vulnerability via the rsabits parameter in the setting/delStaticDhcpRules function.

9.8CVSS

9.7AI Score

0.498EPSS

2023-01-20 03:15 PM
23
cve
cve

CVE-2022-48122

TOTOlink A7100RU V7.4cu.2313_B20191024 was discovered to contain a command injection vulnerability via the dayvalid parameter in the setting/delStaticDhcpRules function.

9.8CVSS

9.7AI Score

0.498EPSS

2023-01-20 03:15 PM
17
cve
cve

CVE-2022-48123

TOTOlink A7100RU V7.4cu.2313_B20191024 was discovered to contain a command injection vulnerability via the servername parameter in the setting/delStaticDhcpRules function.

9.8CVSS

9.7AI Score

0.498EPSS

2023-01-20 03:15 PM
20
cve
cve

CVE-2022-48124

TOTOlink A7100RU V7.4cu.2313_B20191024 was discovered to contain a command injection vulnerability via the FileName parameter in the setting/setOpenVpnCertGenerationCfg function.

9.8CVSS

9.7AI Score

0.498EPSS

2023-01-20 03:15 PM
28
cve
cve

CVE-2022-48125

TOTOlink A7100RU V7.4cu.2313_B20191024 was discovered to contain a command injection vulnerability via the password parameter in the setting/setOpenVpnCertGenerationCfg function.

9.8CVSS

9.8AI Score

0.498EPSS

2023-01-20 03:15 PM
16
cve
cve

CVE-2022-48126

TOTOlink A7100RU V7.4cu.2313_B20191024 was discovered to contain a command injection vulnerability via the username parameter in the setting/setOpenVpnCertGenerationCfg function.

9.8CVSS

9.7AI Score

0.498EPSS

2023-01-20 03:15 PM
15
cve
cve

CVE-2023-23064

TOTOLINK A720R V4.1.5cu.532_ B20210610 is vulnerable to Incorrect Access Control.

9.8CVSS

9.3AI Score

0.011EPSS

2023-02-17 10:15 PM
23
cve
cve

CVE-2023-24138

TOTOLINK CA300-PoE V6.2c.884 was discovered to contain a command injection vulnerability via the host_time parameter in the NTPSyncWithHost function.

9.8CVSS

9.7AI Score

0.64EPSS

2023-02-03 04:15 PM
83
cve
cve

CVE-2023-24139

TOTOLINK CA300-PoE V6.2c.884 was discovered to contain a command injection vulnerability via the NetDiagHost parameter in the setNetworkDiag function.

9.8CVSS

9.7AI Score

0.64EPSS

2023-02-03 04:15 PM
15
cve
cve

CVE-2023-24140

TOTOLINK CA300-PoE V6.2c.884 was discovered to contain a command injection vulnerability via the NetDiagPingNum parameter in the setNetworkDiag function.

9.8CVSS

9.7AI Score

0.64EPSS

2023-02-03 04:15 PM
19
cve
cve

CVE-2023-24141

TOTOLINK CA300-PoE V6.2c.884 was discovered to contain a command injection vulnerability via the NetDiagPingTimeOut parameter in the setNetworkDiag function.

9.8CVSS

9.7AI Score

0.64EPSS

2023-02-03 04:15 PM
77
cve
cve

CVE-2023-24142

TOTOLINK CA300-PoE V6.2c.884 was discovered to contain a command injection vulnerability via the NetDiagPingSize parameter in the setNetworkDiag function.

9.8CVSS

9.7AI Score

0.64EPSS

2023-02-03 04:15 PM
16
cve
cve

CVE-2023-24143

TOTOLINK CA300-PoE V6.2c.884 was discovered to contain a command injection vulnerability via the NetDiagTracertHop parameter in the setNetworkDiag function.

9.8CVSS

9.7AI Score

0.64EPSS

2023-02-03 04:15 PM
19
cve
cve

CVE-2023-24144

TOTOLINK CA300-PoE V6.2c.884 was discovered to contain a command injection vulnerability via the hour parameter in the setRebootScheCfg function.

9.8CVSS

9.7AI Score

0.64EPSS

2023-02-03 04:15 PM
26
cve
cve

CVE-2023-24145

TOTOLINK CA300-PoE V6.2c.884 was discovered to contain a command injection vulnerability via the plugin_version parameter in the setUnloadUserData function.

9.8CVSS

9.7AI Score

0.64EPSS

2023-02-03 04:15 PM
77
cve
cve

CVE-2023-24146

TOTOLINK CA300-PoE V6.2c.884 was discovered to contain a command injection vulnerability via the minute parameter in the setRebootScheCfg function.

9.8CVSS

9.7AI Score

0.64EPSS

2023-02-03 04:15 PM
14
cve
cve

CVE-2023-24147

TOTOLINK CA300-PoE V6.2c.884 was discovered to contain a hard code password for the telnet service which is stored in the component /etc/config/product.ini.

7.5CVSS

7.7AI Score

0.001EPSS

2023-02-03 04:15 PM
20
cve
cve

CVE-2023-24148

TOTOLINK CA300-PoE V6.2c.884 was discovered to contain a command injection vulnerability via the FileName parameter in the setUploadUserData function.

9.8CVSS

9.7AI Score

0.64EPSS

2023-02-03 04:15 PM
15
cve
cve

CVE-2023-24149

TOTOLINK CA300-PoE V6.2c.884 was discovered to contain a hard code password for root which is stored in the component /etc/shadow.

9.8CVSS

9.6AI Score

0.052EPSS

2023-02-03 04:15 PM
17
cve
cve

CVE-2023-24150

A command injection vulnerability in the serverIp parameter in the function meshSlaveDlfw of TOTOLINK T8 V4.1.5cu allows attackers to execute arbitrary commands via a crafted MQTT packet.

9.8CVSS

9.7AI Score

0.027EPSS

2023-02-03 04:15 PM
18
cve
cve

CVE-2023-24151

A command injection vulnerability in the ip parameter in the function recvSlaveCloudCheckStatus of TOTOLINK T8 V4.1.5cu allows attackers to execute arbitrary commands via a crafted MQTT packet.

9.8CVSS

9.7AI Score

0.027EPSS

2023-02-03 04:15 PM
16
cve
cve

CVE-2023-24152

A command injection vulnerability in the serverIp parameter in the function meshSlaveUpdate of TOTOLINK T8 V4.1.5cu allows attackers to execute arbitrary commands via a crafted MQTT packet.

9.8CVSS

9.7AI Score

0.027EPSS

2023-02-03 04:15 PM
14
cve
cve

CVE-2023-24153

A command injection vulnerability in the version parameter in the function recvSlaveCloudCheckStatus of TOTOLINK T8 V4.1.5cu allows attackers to execute arbitrary commands via a crafted MQTT packet.

9.8CVSS

9.7AI Score

0.027EPSS

2023-02-03 04:15 PM
17
cve
cve

CVE-2023-24154

TOTOLINK T8 V4.1.5cu was discovered to contain a command injection vulnerability via the slaveIpList parameter in the function setUpgradeFW.

9.8CVSS

9.7AI Score

0.64EPSS

2023-02-03 04:15 PM
21
cve
cve

CVE-2023-24155

TOTOLINK T8 V4.1.5cu was discovered to contain a hard code password for the telnet service which is stored in the component /web_cste/cgi-bin/product.ini.

9.8CVSS

9.5AI Score

0.01EPSS

2023-02-03 04:15 PM
23
cve
cve

CVE-2023-24156

A command injection vulnerability in the ip parameter in the function recvSlaveUpgstatus of TOTOLINK T8 V4.1.5cu allows attackers to execute arbitrary commands via a crafted MQTT packet.

9.8CVSS

9.7AI Score

0.027EPSS

2023-02-03 04:15 PM
15
cve
cve

CVE-2023-24157

A command injection vulnerability in the serverIp parameter in the function updateWifiInfo of TOTOLINK T8 V4.1.5cu allows attackers to execute arbitrary commands via a crafted MQTT packet.

9.8CVSS

9.7AI Score

0.027EPSS

2023-02-03 04:15 PM
84
cve
cve

CVE-2023-24159

TOTOLINK CA300-PoE V6.2c.884 was discovered to contain a command injection vulnerability via the admpass parameter in the setPasswordCfg function.

9.8CVSS

9.7AI Score

0.64EPSS

2023-02-14 03:15 PM
17
cve
cve

CVE-2023-24160

TOTOLINK CA300-PoE V6.2c.884 was discovered to contain a command injection vulnerability via the admuser parameter in the setPasswordCfg function.

9.8CVSS

9.7AI Score

0.64EPSS

2023-02-14 03:15 PM
18
cve
cve

CVE-2023-24161

TOTOLINK CA300-PoE V6.2c.884 was discovered to contain a command injection vulnerability via the webWlanIdx parameter in the setWebWlanIdx function.

9.8CVSS

9.7AI Score

0.046EPSS

2023-02-14 03:15 PM
15
cve
cve

CVE-2023-24184

TOTOLink A7100RU V7.4cu.2313_B20191024 was discovered to contain a command injection vulnerability.

9.8CVSS

9.7AI Score

0.025EPSS

2023-02-21 03:15 PM
23
cve
cve

CVE-2023-24236

TOTOlink A7100RU(V7.4cu.2313_B20191024) was discovered to contain a command injection vulnerability via the province parameter at setting/delStaticDhcpRules.

9.8CVSS

9.7AI Score

0.64EPSS

2023-02-16 03:15 PM
20
cve
cve

CVE-2023-24238

TOTOlink A7100RU(V7.4cu.2313_B20191024) was discovered to contain a command injection vulnerability via the city parameter at setting/delStaticDhcpRules.

9.8CVSS

9.7AI Score

0.64EPSS

2023-02-16 03:15 PM
15
cve
cve

CVE-2023-24276

TOTOlink A7100RU(V7.4cu.2313_B20191024) was discovered to contain a command injection vulnerability via the country parameter at setting/delStaticDhcpRules.

9.8CVSS

9.7AI Score

0.64EPSS

2023-02-06 03:15 PM
19
cve
cve

CVE-2023-25395

TOTOlink A7100RU V7.4cu.2313_B20191024 router was discovered to contain a command injection vulnerability via the ou parameter at /setting/delStaticDhcpRules.

9.8CVSS

9.7AI Score

0.029EPSS

2023-03-08 02:15 PM
43
cve
cve

CVE-2023-26848

TOTOlink A7100RU(V7.4cu.2313_B20191024) was discovered to contain a command injection vulnerability via the org parameter at setting/delStaticDhcpRules.

9.8CVSS

9.7AI Score

0.533EPSS

2023-04-07 03:15 AM
15
cve
cve

CVE-2023-26978

TOTOlink A7100RU V7.4cu.2313_B20191024 was discovered to contain a command injection vulnerability via the pppoeAcName parameter at /setting/setWanIeCfg.

9.8CVSS

9.7AI Score

0.533EPSS

2023-04-07 04:15 AM
29
cve
cve

CVE-2023-27135

TOTOlink A7100RU V7.4cu.2313_B20191024 was discovered to contain a command injection vulnerability via the enabled parameter at /setting/setWanIeCfg.

9.8CVSS

9.7AI Score

0.64EPSS

2023-03-23 03:15 PM
26
cve
cve

CVE-2023-27229

TOTOlink A7100RU V7.4cu.2313_B20191024 was discovered to contain a command injection vulnerability via the upBw parameter at /setting/setWanIeCfg.

9.8CVSS

9.7AI Score

0.64EPSS

2023-03-28 10:15 PM
17
cve
cve

CVE-2023-27231

TOTOlink A7100RU V7.4cu.2313_B20191024 was discovered to contain a command injection vulnerability via the downBw parameter at /setting/setWanIeCfg.

9.8CVSS

9.7AI Score

0.64EPSS

2023-03-28 10:15 PM
16
cve
cve

CVE-2023-27232

TOTOlink A7100RU V7.4cu.2313_B20191024 was discovered to contain a command injection vulnerability via the wanStrategy parameter at /setting/setWanIeCfg.

9.8CVSS

9.7AI Score

0.64EPSS

2023-03-28 11:15 PM
22
cve
cve

CVE-2023-2790

A vulnerability classified as problematic has been found in TOTOLINK N200RE 9.3.5u.6255_B20211224. Affected is an unknown function of the file /squashfs-root/etc_ro/custom.conf of the component Telnet Service. The manipulation leads to password in configuration file. It is possible to launch the at...

5.5CVSS

5.4AI Score

0.0004EPSS

2023-05-18 01:15 PM
14
cve
cve

CVE-2023-29798

TOTOLINK X18 V9.1.0cu.2024_B20220329 was discovered to contain a command injection vulnerability via the command parameter in the setTracerouteCfg function.

9.8CVSS

9.7AI Score

0.545EPSS

2023-04-14 02:15 PM
20
cve
cve

CVE-2023-29799

TOTOLINK X18 V9.1.0cu.2024_B20220329 was discovered to contain a command injection vulnerability via the hostname parameter in the setOpModeCfg function.

9.8CVSS

9.7AI Score

0.545EPSS

2023-04-14 02:15 PM
21
cve
cve

CVE-2023-29800

TOTOLINK X18 V9.1.0cu.2024_B20220329 was discovered to contain a command injection vulnerability via the FileName parameter in the UploadFirmwareFile function.

9.8CVSS

9.7AI Score

0.545EPSS

2023-04-14 02:15 PM
193
2
cve
cve

CVE-2023-29801

TOTOLINK X18 V9.1.0cu.2024_B20220329 was discovered to contain multiple command injection vulnerabilities via the rtLogEnabled and rtLogServer parameters in the setSyslogCfg function.

9.8CVSS

9.9AI Score

0.545EPSS

2023-04-14 02:15 PM
13
Total number of security vulnerabilities513