Lucene search

K

Totolink Security Vulnerabilities

cve
cve

CVE-2023-29802

TOTOLINK X18 V9.1.0cu.2024_B20220329 was discovered to contain a command injection vulnerability via the ip parameter in the setDiagnosisCfg function.

9.8CVSS

9.7AI Score

0.545EPSS

2023-04-14 02:15 PM
14
cve
cve

CVE-2023-29803

TOTOLINK X18 V9.1.0cu.2024_B20220329 was discovered to contain a command injection vulnerability via the pid parameter in the disconnectVPN function.

9.8CVSS

9.7AI Score

0.545EPSS

2023-04-14 02:15 PM
17
cve
cve

CVE-2023-30013

TOTOLINK X5000R V9.1.0u.6118_B20201102 and V9.1.0u.6369_B20230113 contain a command insertion vulnerability in setting/setTracerouteCfg. This vulnerability allows an attacker to execute arbitrary commands through the "command" parameter.

9.8CVSS

9.7AI Score

0.962EPSS

2023-05-05 02:15 PM
25
cve
cve

CVE-2023-30053

TOTOLINK A7100RU V7.4cu.2313_B20191024 is vulnerable to Command Injection.

9.8CVSS

9.4AI Score

0.016EPSS

2023-05-05 03:15 PM
16
cve
cve

CVE-2023-30054

TOTOLINK A7100RU V7.4cu.2313_B20191024 has a Command Injection vulnerability. An attacker can obtain a stable root shell through a specially constructed payload.

9.8CVSS

9.6AI Score

0.016EPSS

2023-05-05 03:15 PM
15
cve
cve

CVE-2023-31569

TOTOLINK X5000R V9.1.0cu.2350_B20230313 was discovered to contain a command injection via the setWanCfg function.

9.8CVSS

9.7AI Score

0.009EPSS

2023-06-06 02:15 PM
17
cve
cve

CVE-2023-31729

TOTOLINK A3300R v17.0.0cu.557 is vulnerable to Command Injection via /cgi-bin/cstecgi.cgi.

9.8CVSS

9.6AI Score

0.008EPSS

2023-05-18 02:15 AM
48
cve
cve

CVE-2023-31856

A command injection vulnerability in the hostTime parameter in the function NTPSyncWithHostof TOTOLINK CP300+ V5.2cu.7594_B20200910 allows attackers to execute arbitrary commands via a crafted http packet.

9.8CVSS

9.7AI Score

0.05EPSS

2023-05-16 03:15 PM
16
cve
cve

CVE-2023-33485

TOTOLINK X5000R V9.1.0u.6118_B20201102 and V9.1.0u.6369_B20230113 contains a post-authentication buffer overflow via parameter sPort/ePort in the addEffect function.

8.8CVSS

8.8AI Score

0.001EPSS

2023-05-31 01:15 PM
24
cve
cve

CVE-2023-33486

TOTOLINK X5000R V9.1.0u.6118_B20201102 and V9.1.0u.6369_B20230113 contain a command insertion vulnerability in setOpModeCfg. This vulnerability allows an attacker to execute arbitrary commands through the "hostName" parameter.

9.8CVSS

9.7AI Score

0.013EPSS

2023-05-31 01:15 PM
19
cve
cve

CVE-2023-33487

TOTOLINK X5000R V9.1.0u.6118_B20201102 and V9.1.0u.6369_B20230113 contains a command insertion vulnerability in setDiagnosisCfg.This vulnerability allows an attacker to execute arbitrary commands through the "ip" parameter.

9.8CVSS

9.7AI Score

0.013EPSS

2023-05-31 01:15 PM
26
cve
cve

CVE-2023-33556

TOTOLink A7100RU V7.4cu.2313_B20191024 was discovered to contain a command injection vulnerability via the staticGw parameter at /setting/setWanIeCfg.

9.8CVSS

9.7AI Score

0.576EPSS

2023-06-07 09:15 PM
19
cve
cve

CVE-2023-34669

TOTOLINK CP300+ V5.2cu.7594 contains a Denial of Service vulnerability in function RebootSystem of the file lib/cste_modules/system which can reboot the system.

7.5CVSS

7.5AI Score

0.001EPSS

2023-07-17 05:15 PM
12
cve
cve

CVE-2023-36340

TOTOLINK NR1800X V9.1.0u.6279_B20210910 was discovered to contain a stack overflow via the http_host parameter in the function loginAuth.

9.8CVSS

9.6AI Score

0.001EPSS

2023-10-16 05:15 AM
15
cve
cve

CVE-2023-36947

TOTOLINK X5000R V9.1.0u.6118_B20201102 and TOTOLINK A7000R V9.1.0u.6115_B20201022 was discovered to contain a stack overflow via the File parameter in the function UploadCustomModule.

9.8CVSS

9.7AI Score

0.001EPSS

2023-10-16 05:15 AM
14
cve
cve

CVE-2023-36950

TOTOLINK X5000R V9.1.0u.6118_B20201102 and TOTOLINK A7000R V9.1.0u.6115_B20201022 was discovered to contain a stack overflow via the http_host parameter in the function loginAuth.

9.8CVSS

9.6AI Score

0.001EPSS

2023-10-16 06:15 AM
9
cve
cve

CVE-2023-36952

TOTOLINK CP300+ V5.2cu.7594_B20200910 was discovered to contain a stack overflow via the pingIp parameter in the function setDiagnosisCfg.

9.8CVSS

9.6AI Score

0.001EPSS

2023-10-16 05:15 AM
11
cve
cve

CVE-2023-36953

TOTOLINK CP300+ V5.2cu.7594_B20200910 and before is vulnerable to command injection.

9.8CVSS

9.6AI Score

0.641EPSS

2023-10-16 06:15 AM
11
cve
cve

CVE-2023-36954

TOTOLINK CP300+ V5.2cu.7594_B20200910 and before is vulnerable to command injection.

9.8CVSS

9.6AI Score

0.641EPSS

2023-10-16 06:15 AM
14
cve
cve

CVE-2023-36955

TOTOLINK CP300+ <=V5.2cu.7594_B20200910 was discovered to contain a stack overflow via the File parameter in the function UploadCustomModule.

9.8CVSS

9.6AI Score

0.001EPSS

2023-10-16 06:15 AM
10
cve
cve

CVE-2023-37145

TOTOLINK LR350 V9.3.5u.6369_B20220309 was discovered to contain a command injection vulnerability via the hostname parameter in the setOpModeCfg function.

9.8CVSS

9.7AI Score

0.686EPSS

2023-07-07 02:15 PM
13
cve
cve

CVE-2023-37146

TOTOLINK LR350 V9.3.5u.6369_B20220309 was discovered to contain a command injection vulnerability via the FileName parameter in the UploadFirmwareFile function.

9.8CVSS

9.7AI Score

0.686EPSS

2023-07-07 02:15 PM
17
cve
cve

CVE-2023-37148

TOTOLINK LR350 V9.3.5u.6369_B20220309 was discovered to contain a command injection vulnerability via the ussd parameter in the setUssd function.

9.8CVSS

9.7AI Score

0.686EPSS

2023-07-07 02:15 PM
102
cve
cve

CVE-2023-37149

TOTOLINK LR350 V9.3.5u.6369_B20220309 was discovered to contain a command injection vulnerability via the FileName parameter in the setUploadSetting function.

9.8CVSS

9.7AI Score

0.686EPSS

2023-07-07 02:15 PM
13
cve
cve

CVE-2023-37170

TOTOLINK A3300R V17.0.0cu.557_B20221024 was discovered to contain an unauthenticated remote code execution (RCE) vulnerability via the lang parameter in the setLanguageCfg function.

9.8CVSS

9.9AI Score

0.003EPSS

2023-07-07 08:15 PM
105
cve
cve

CVE-2023-37171

TOTOLINK A3300R V17.0.0cu.557_B20221024 was discovered to contain a command injection vulnerability via the admuser parameter in the setPasswordCfg function.

9.8CVSS

9.7AI Score

0.026EPSS

2023-07-07 08:15 PM
18
cve
cve

CVE-2023-37172

TOTOLINK A3300R V17.0.0cu.557_B20221024 was discovered to contain a command injection vulnerability via the ip parameter in the setDiagnosisCfg function.

9.8CVSS

9.7AI Score

0.026EPSS

2023-07-07 08:15 PM
104
cve
cve

CVE-2023-37173

TOTOLINK A3300R V17.0.0cu.557_B20221024 was discovered to contain a command injection vulnerability via the command parameter in the setTracerouteCfg function.

9.8CVSS

9.7AI Score

0.029EPSS

2023-07-07 08:15 PM
16
cve
cve

CVE-2023-39617

TOTOLINK X5000R_V9.1.0cu.2089_B20211224 and X5000R_V9.1.0cu.2350_B20230313 were discovered to contain a remote code execution (RCE) vulnerability via the lang parameter in the setLanguageCfg function.

9.8CVSS

9.8AI Score

0.007EPSS

2023-08-21 02:15 AM
21
cve
cve

CVE-2023-39618

TOTOLINK X5000R B20210419 was discovered to contain a remote code execution (RCE) vulnerability via the setTracerouteCfg interface.

9.8CVSS

9.8AI Score

0.007EPSS

2023-08-21 02:15 AM
22
cve
cve

CVE-2023-40041

TOTOLINK T10_v2 5.9c.5061_B20200511 has a stack-based buffer overflow in setWiFiWpsConfig in /lib/cste_modules/wps.so. Attackers can send crafted data in an MQTT packet, via the pin parameter, to control the return address and execute code.

9.8CVSS

9.7AI Score

0.002EPSS

2023-08-08 07:15 PM
87
cve
cve

CVE-2023-40042

TOTOLINK T10_v2 5.9c.5061_B20200511 has a stack-based buffer overflow in setStaticDhcpConfig in /lib/cste_modules/lan.so. Attackers can send crafted data in an MQTT packet, via the comment parameter, to control the return address and execute code.

9.8CVSS

9.6AI Score

0.002EPSS

2023-08-08 07:15 PM
89
cve
cve

CVE-2023-43141

TOTOLINK A3700R V9.1.2u.6134_B20201202 and N600R V5.3c.5137 are vulnerable to Incorrect Access Control.

9.8CVSS

9.3AI Score

0.013EPSS

2023-09-25 04:15 PM
16
cve
cve

CVE-2023-43453

An issue in TOTOLINK X6000R V9.4.0cu.652_B20230116 and V9.4.0cu.852_B20230719 allows a remote attacker to execute arbitrary code via the IP parameter of the setDiagnosisCfg component.

9.8CVSS

9.6AI Score

0.007EPSS

2023-12-01 02:15 AM
8
cve
cve

CVE-2023-43454

An issue in TOTOLINK X6000R V9.4.0cu.652_B20230116 and V9.4.0cu.852_B20230719 allows a remote attacker to execute arbitrary code via the hostName parameter of the switchOpMode component.

9.8CVSS

9.6AI Score

0.007EPSS

2023-12-01 02:15 AM
10
cve
cve

CVE-2023-43455

An issue in TOTOLINK X6000R V9.4.0cu.652_B20230116 and V9.4.0cu.852_B20230719 allows a remote attacker to execute arbitrary code via the command parameter of the setting/setTracerouteCfg component.

9.8CVSS

9.7AI Score

0.007EPSS

2023-12-01 02:15 AM
5
cve
cve

CVE-2023-4410

A vulnerability, which was classified as critical, was found in TOTOLINK EX1200L EN_V9.3.5u.6146_B20201023. This affects the function setDiagnosisCfg. The manipulation leads to os command injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may...

9.8CVSS

9.7AI Score

0.001EPSS

2023-08-18 02:15 PM
13
cve
cve

CVE-2023-4411

A vulnerability has been found in TOTOLINK EX1200L EN_V9.3.5u.6146_B20201023 and classified as critical. This vulnerability affects the function setTracerouteCfg. The manipulation leads to os command injection. The attack can be initiated remotely. The exploit has been disclosed to the public and m...

9.8CVSS

9.7AI Score

0.002EPSS

2023-08-18 02:15 PM
13
cve
cve

CVE-2023-4412

A vulnerability was found in TOTOLINK EX1200L EN_V9.3.5u.6146_B20201023 and classified as critical. This issue affects the function setWanCfg. The manipulation leads to os command injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The asso...

9.8CVSS

9.7AI Score

0.001EPSS

2023-08-18 03:15 PM
15
cve
cve

CVE-2023-45984

TOTOLINK X5000R V9.1.0u.6118_B20201102 and TOTOLINK A7000R V9.1.0u.6115_B20201022 was discovered to contain a stack overflow via the lang parameter in the function setLanguageCfg.

9.8CVSS

9.7AI Score

0.001EPSS

2023-10-16 06:15 PM
30
cve
cve

CVE-2023-45985

TOTOLINK X5000R V9.1.0u.6118_B20201102 and TOTOLINK A7000R V9.1.0u.6115_B20201022 were discovered to contain a stack overflow in the function setParentalRules. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted POST request.

7.5CVSS

7.5AI Score

0.0004EPSS

2023-10-16 06:15 PM
26
cve
cve

CVE-2023-46408

TOTOLINK X6000R v9.4.0cu.652_B20230116 was discovered to contain a command execution vulnerability via the sub_ The 41DD80 function.

9.8CVSS

9.6AI Score

0.012EPSS

2023-10-25 08:15 PM
16
cve
cve

CVE-2023-46409

TOTOLINK X6000R v9.4.0cu.652_B20230116 was discovered to contain a command execution vulnerability via the sub_ 41CC04 function.

9.8CVSS

9.6AI Score

0.012EPSS

2023-10-25 08:15 PM
22
cve
cve

CVE-2023-46410

TOTOLINK X6000R v9.4.0cu.652_B20230116 was discovered to contain a command execution vulnerability via the sub_ The 416F60 function.

9.8CVSS

9.6AI Score

0.012EPSS

2023-10-25 08:15 PM
25
cve
cve

CVE-2023-46411

TOTOLINK X6000R v9.4.0cu.652_B20230116 was discovered to contain a command execution vulnerability via the sub_415258 function.

9.8CVSS

9.6AI Score

0.012EPSS

2023-10-25 08:15 PM
16
cve
cve

CVE-2023-46412

TOTOLINK X6000R v9.4.0cu.652_B20230116 was discovered to contain a command execution vulnerability via the sub_41D998 function.

9.8CVSS

9.6AI Score

0.012EPSS

2023-10-25 08:15 PM
12
cve
cve

CVE-2023-46413

TOTOLINK X6000R v9.4.0cu.652_B20230116 was discovered to contain a command execution vulnerability via the sub_4155DC function.

9.8CVSS

9.6AI Score

0.012EPSS

2023-10-25 08:15 PM
18
cve
cve

CVE-2023-46414

TOTOLINK X6000R v9.4.0cu.652_B20230116 was discovered to contain a remote command execution (RCE) vulnerability via the sub_ 41D494 function.

9.8CVSS

9.6AI Score

0.013EPSS

2023-10-25 08:15 PM
27
cve
cve

CVE-2023-46415

TOTOLINK X6000R v9.4.0cu.652_B20230116 was discovered to contain a remote command execution (RCE) vulnerability via the sub_41E588 function.

9.8CVSS

9.6AI Score

0.013EPSS

2023-10-25 08:15 PM
13
cve
cve

CVE-2023-46416

TOTOLINK X6000R v9.4.0cu.652_B20230116 was discovered to contain a remote command execution (RCE) vulnerability via the sub_ The 41A414 function.

9.8CVSS

9.6AI Score

0.013EPSS

2023-10-25 08:15 PM
16
Total number of security vulnerabilities513