Lucene search

K

Totolink Security Vulnerabilities

cve
cve

CVE-2023-46417

TOTOLINK X6000R v9.4.0cu.652_B20230116 was discovered to contain a remote command execution (RCE) vulnerability via the sub_415498 function.

9.8CVSS

9.6AI Score

0.013EPSS

2023-10-25 08:15 PM
16
cve
cve

CVE-2023-46418

TOTOLINK X6000R v9.4.0cu.652_B20230116 was discovered to contain a remote command execution (RCE) vulnerability via the sub_412688 function.

9.8CVSS

9.6AI Score

0.013EPSS

2023-10-25 08:15 PM
19
cve
cve

CVE-2023-46419

TOTOLINK X6000R v9.4.0cu.652_B20230116 was discovered to contain a remote command execution (RCE) vulnerability via the sub_415730 function.

9.8CVSS

9.6AI Score

0.013EPSS

2023-10-25 08:15 PM
24
cve
cve

CVE-2023-46420

TOTOLINK X6000R v9.4.0cu.652_B20230116 was discovered to contain a remote command execution (RCE) vulnerability via the sub_41590C function.

9.8CVSS

9.6AI Score

0.013EPSS

2023-10-25 08:15 PM
17
cve
cve

CVE-2023-46421

TOTOLINK X6000R v9.4.0cu.652_B20230116 was discovered to contain a remote command execution (RCE) vulnerability via the sub_411D00 function.

9.8CVSS

9.6AI Score

0.013EPSS

2023-10-25 08:15 PM
16
cve
cve

CVE-2023-46422

TOTOLINK X6000R v9.4.0cu.652_B20230116 was discovered to contain a remote command execution (RCE) vulnerability via the sub_411994 function.

9.8CVSS

9.6AI Score

0.013EPSS

2023-10-25 08:15 PM
16
cve
cve

CVE-2023-46423

TOTOLINK X6000R v9.4.0cu.652_B20230116 was discovered to contain a remote command execution (RCE) vulnerability via the sub_417094 function.

9.8CVSS

9.6AI Score

0.013EPSS

2023-10-25 08:15 PM
18
cve
cve

CVE-2023-46424

TOTOLINK X6000R v9.4.0cu.652_B20230116 was discovered to contain a remote command execution (RCE) vulnerability via the sub_422BD4 function.

9.8CVSS

9.6AI Score

0.013EPSS

2023-10-25 08:15 PM
16
cve
cve

CVE-2023-46484

An issue in TOTOlink X6000R V9.4.0cu.852_B20230719 allows a remote attacker to execute arbitrary code via the setLedCfg function.

9.8CVSS

9.6AI Score

0.007EPSS

2023-10-31 09:15 PM
14
cve
cve

CVE-2023-46485

An issue in TOTOlink X6000R V9.4.0cu.852_B20230719 allows a remote attacker to execute arbitrary code via the setTracerouteCfg function of the stecgi.cgi component.

9.8CVSS

9.6AI Score

0.007EPSS

2023-10-31 09:15 PM
16
cve
cve

CVE-2023-46540

TOTOLINK X2000R Gh v1.0.0-B20230221.0948.web was discovered to contain a stack overflow via the function formNtp.

9.8CVSS

9.6AI Score

0.002EPSS

2023-10-25 06:17 PM
10
cve
cve

CVE-2023-46541

TOTOLINK X2000R Gh v1.0.0-B20230221.0948.web was discovered to contain a stack overflow via the function formIpv6Setup.

9.8CVSS

9.6AI Score

0.002EPSS

2023-10-25 06:17 PM
8
cve
cve

CVE-2023-46542

TOTOLINK X2000R Gh v1.0.0-B20230221.0948.web was discovered to contain a stack overflow via the function formMeshUploadConfig.

9.8CVSS

9.6AI Score

0.002EPSS

2023-10-25 06:17 PM
9
cve
cve

CVE-2023-46543

TOTOLINK X2000R Gh v1.0.0-B20230221.0948.web was discovered to contain a stack overflow via the function formWlSiteSurvey.

9.8CVSS

9.6AI Score

0.002EPSS

2023-10-25 06:17 PM
10
cve
cve

CVE-2023-46544

TOTOLINK X2000R Gh v1.0.0-B20230221.0948.web was discovered to contain a stack overflow via the function formWirelessTbl.

9.8CVSS

9.6AI Score

0.002EPSS

2023-10-25 06:17 PM
9
cve
cve

CVE-2023-46545

TOTOLINK X2000R Gh v1.0.0-B20230221.0948.web was discovered to contain a stack overflow via the function formWsc.

9.8CVSS

9.6AI Score

0.002EPSS

2023-10-25 06:17 PM
12
cve
cve

CVE-2023-46546

TOTOLINK X2000R Gh v1.0.0-B20230221.0948.web was discovered to contain a stack overflow via the function formStats.

9.8CVSS

9.6AI Score

0.002EPSS

2023-10-25 06:17 PM
9
cve
cve

CVE-2023-46547

TOTOLINK X2000R Gh v1.0.0-B20230221.0948.web was discovered to contain a stack overflow via the function formSysLog.

9.8CVSS

9.6AI Score

0.002EPSS

2023-10-25 06:17 PM
8
cve
cve

CVE-2023-46548

TOTOLINK X2000R Gh v1.0.0-B20230221.0948.web was discovered to contain a stack overflow via the function formWlanRedirect.

9.8CVSS

9.6AI Score

0.002EPSS

2023-10-25 06:17 PM
9
cve
cve

CVE-2023-46549

TOTOLINK X2000R Gh v1.0.0-B20230221.0948.web was discovered to contain a stack overflow via the function formSetLg.

9.8CVSS

9.6AI Score

0.002EPSS

2023-10-25 06:17 PM
12
cve
cve

CVE-2023-46550

TOTOLINK X2000R Gh v1.0.0-B20230221.0948.web was discovered to contain a stack overflow via the function formMapDelDevice.

9.8CVSS

9.6AI Score

0.002EPSS

2023-10-25 06:17 PM
11
cve
cve

CVE-2023-46551

TOTOLINK X2000R Gh v1.0.0-B20230221.0948.web was discovered to contain a stack overflow via the function formReflashClientTbl.

9.8CVSS

9.6AI Score

0.002EPSS

2023-10-25 06:17 PM
8
cve
cve

CVE-2023-46552

TOTOLINK X2000R Gh v1.0.0-B20230221.0948.web was discovered to contain a stack overflow via the function formMultiAP.

9.8CVSS

9.6AI Score

0.002EPSS

2023-10-25 06:17 PM
12
cve
cve

CVE-2023-46553

TOTOLINK X2000R Gh v1.0.0-B20230221.0948.web was discovered to contain a stack overflow via the function formParentControl.

9.8CVSS

9.6AI Score

0.002EPSS

2023-10-25 06:17 PM
12
cve
cve

CVE-2023-46554

TOTOLINK X2000R Gh v1.0.0-B20230221.0948.web was discovered to contain a stack overflow via the function formMapDel.

9.8CVSS

9.6AI Score

0.002EPSS

2023-10-25 06:17 PM
39
cve
cve

CVE-2023-46555

TOTOLINK X2000R Gh v1.0.0-B20230221.0948.web was discovered to contain a stack overflow via the function formPortFw.

9.8CVSS

9.6AI Score

0.002EPSS

2023-10-25 06:17 PM
35
cve
cve

CVE-2023-46556

TOTOLINK X2000R Gh v1.0.0-B20230221.0948.web was discovered to contain a stack overflow via the function formFilter.

9.8CVSS

9.6AI Score

0.002EPSS

2023-10-25 06:17 PM
38
cve
cve

CVE-2023-46557

TOTOLINK X2000R Gh v1.0.0-B20230221.0948.web was discovered to contain a stack overflow via the function formMultiAPVLAN.

9.8CVSS

9.6AI Score

0.002EPSS

2023-10-25 06:17 PM
39
cve
cve

CVE-2023-46558

TOTOLINK X2000R Gh v1.0.0-B20230221.0948.web was discovered to contain a stack overflow via the function formMapDelDevice.

9.8CVSS

9.6AI Score

0.002EPSS

2023-10-25 06:17 PM
36
cve
cve

CVE-2023-46559

TOTOLINK X2000R Gh v1.0.0-B20230221.0948.web was discovered to contain a stack overflow via the function formIPv6Addr.

9.8CVSS

9.6AI Score

0.002EPSS

2023-10-25 06:17 PM
35
cve
cve

CVE-2023-46560

TOTOLINK X2000R Gh v1.0.0-B20230221.0948.web was discovered to contain a stack overflow via the function formTcpipSetup.

9.8CVSS

9.6AI Score

0.002EPSS

2023-10-25 06:17 PM
41
cve
cve

CVE-2023-46562

TOTOLINK X2000R Gh v1.0.0-B20230221.0948.web was discovered to contain a stack overflow via the function formDosCfg.

9.8CVSS

9.6AI Score

0.002EPSS

2023-10-25 06:17 PM
10
cve
cve

CVE-2023-46563

TOTOLINK X2000R Gh v1.0.0-B20230221.0948.web was discovered to contain a stack overflow via the function formIpQoS.

9.8CVSS

9.6AI Score

0.002EPSS

2023-10-25 06:17 PM
35
cve
cve

CVE-2023-46564

TOTOLINK X2000R Gh v1.0.0-B20230221.0948.web was discovered to contain a stack overflow via the function formDMZ.

9.8CVSS

9.6AI Score

0.002EPSS

2023-10-25 06:17 PM
41
cve
cve

CVE-2023-46574

An issue in TOTOLINK A3700R v.9.1.2u.6165_20211012 allows a remote attacker to execute arbitrary code via the FileName parameter of the UploadFirmwareFile function.

9.8CVSS

9.6AI Score

0.393EPSS

2023-10-25 06:17 PM
46
cve
cve

CVE-2023-46976

TOTOLINK A3300R 17.0.0cu.557_B20221024 contains a command injection via the file_name parameter in the UploadFirmwareFile function.

9.8CVSS

9.6AI Score

0.858EPSS

2023-10-31 02:15 PM
20
cve
cve

CVE-2023-46977

TOTOLINK LR1200GB V9.1.0u.6619_B20230130 was discovered to contain a stack overflow via the password parameter in the function loginAuth.

9.8CVSS

9.7AI Score

0.002EPSS

2023-10-31 02:15 PM
12
cve
cve

CVE-2023-46978

TOTOLINK X6000R V9.4.0cu.852_B20230719 is vulnerable to Incorrect Access Control.Attackers can reset login password & WIFI passwords without authentication.

7.5CVSS

7.6AI Score

0.002EPSS

2023-10-31 02:15 PM
10
cve
cve

CVE-2023-46979

TOTOLINK X6000R V9.4.0cu.852_B20230719 was discovered to contain a command injection vulnerability via the enable parameter in the setLedCfg function.

9.8CVSS

9.7AI Score

0.858EPSS

2023-10-31 02:15 PM
12
cve
cve

CVE-2023-46992

TOTOLINK A3300R V17.0.0cu.557_B20221024 is vulnerable to Incorrect Access Control. Attackers are able to reset serveral critical passwords without authentication by visiting specific pages.

7.5CVSS

7.7AI Score

0.002EPSS

2023-10-31 03:15 PM
11
cve
cve

CVE-2023-46993

In TOTOLINK A3300R V17.0.0cu.557_B20221024 when dealing with setLedCfg request, there is no verification for the enable parameter, which can lead to command injection.

9.8CVSS

9.6AI Score

0.858EPSS

2023-10-31 03:15 PM
26
cve
cve

CVE-2023-4746

A vulnerability classified as critical has been found in TOTOLINK N200RE V5 9.3.5u.6437_B20230519. This affects the function Validity_check. The manipulation leads to format string. It is possible to initiate the attack remotely. The root-cause of the vulnerability is a format string issue. But the...

8.8CVSS

9AI Score

0.002EPSS

2023-09-04 01:15 AM
14
cve
cve

CVE-2023-48192

An issue in TOTOlink A3700R v.9.1.2u.6134_B20201202 allows a local attacker to execute arbitrary code via the setTracerouteCfg function.

7.8CVSS

7.7AI Score

0.001EPSS

2023-11-20 10:15 PM
11
cve
cve

CVE-2023-48799

TOTOLINK-X6000R Firmware-V9.4.0cu.852_B20230719 is vulnerable to Command Execution.

9.8CVSS

9.4AI Score

0.009EPSS

2023-12-04 01:15 PM
6
cve
cve

CVE-2023-48800

In TOTOLINK X6000R_Firmware V9.4.0cu.852_B20230719, the shttpd file sub_417338 function obtains fields from the front-end, connects them through the snprintf function, and passes them to the CsteSystem function, resulting in a command execution vulnerability.

9.8CVSS

9.4AI Score

0.004EPSS

2023-12-04 01:15 PM
11
cve
cve

CVE-2023-48801

In TOTOLINK X6000R_Firmware V9.4.0cu.852_B20230719, the shttpd file sub_415534 function obtains fields from the front-end, connects them through the snprintf function, and passes them to the CsteSystem function, resulting in a command execution vulnerability.

9.8CVSS

9.4AI Score

0.012EPSS

2023-12-01 11:15 PM
7
cve
cve

CVE-2023-48802

In TOTOLINK X6000R V9.4.0cu.852_B20230719, the shttpd file, sub_4119A0 function obtains fields from the front-end through Uci_ Set_ The Str function when passed to the CsteSystem function creates a command execution vulnerability.

9.8CVSS

9.4AI Score

0.006EPSS

2023-11-30 06:15 PM
7
cve
cve

CVE-2023-48803

In TOTOLINK X6000R V9.4.0cu.852_B20230719, the shttpd file, sub_4119A0 function obtains fields from the front-end through Uci_ Set_ The Str function when passed to the CsteSystem function creates a command execution vulnerability.

9.8CVSS

9.4AI Score

0.006EPSS

2023-11-30 06:15 PM
7
cve
cve

CVE-2023-48804

In TOTOLINK X6000R V9.4.0cu.852_B20230719, the shttpd file, sub_4119A0 function obtains fields from the front-end through Uci_ Set_ The Str function when passed to the CsteSystem function creates a command execution vulnerability.

9.8CVSS

9.4AI Score

0.006EPSS

2023-11-30 06:15 PM
17
cve
cve

CVE-2023-48805

In TOTOLINK X6000R V9.4.0cu.852_B20230719, the shttpd file, sub_4119A0 function obtains fields from the front-end through Uci_ Set_ The Str function when passed to the CsteSystem function creates a command execution vulnerability.

9.8CVSS

9.4AI Score

0.006EPSS

2023-11-30 06:15 PM
11
Total number of security vulnerabilities513