Lucene search

K

A7000R Firmware Security Vulnerabilities

cve
cve

CVE-2022-27003

Totolink routers s X5000R V9.1.0u.6118_B20201102 and A7000R V9.1.0u.6115_B20201022 were discovered to contain a command injection vulnerability in the Tunnel 6rd function via the relay6rd parameter. This vulnerability allows attackers to execute arbitrary commands via a crafted request.

9.8CVSS

9.9AI Score

0.01EPSS

2022-03-15 10:15 PM
52
cve
cve

CVE-2022-27004

Totolink routers s X5000R V9.1.0u.6118_B20201102 and A7000R V9.1.0u.6115_B20201022 were discovered to contain a command injection vulnerability in the Tunnel 6in4 function via the remote6in4 parameter. This vulnerability allows attackers to execute arbitrary commands via a crafted request.

9.8CVSS

9.9AI Score

0.01EPSS

2022-03-15 10:15 PM
53
cve
cve

CVE-2022-27005

Totolink routers s X5000R V9.1.0u.6118_B20201102 and A7000R V9.1.0u.6115_B20201022 were discovered to contain a command injection vulnerability in the setWanCfg function via the hostName parameter. This vulnerability allows attackers to execute arbitrary commands via a crafted request.

9.8CVSS

9.9AI Score

0.01EPSS

2022-03-15 10:15 PM
63
cve
cve

CVE-2022-32993

TOTOLINK A7000R V4.1cu.4134 was discovered to contain an access control issue via /cgi-bin/ExportSettings.sh.

9.8CVSS

9.5AI Score

0.007EPSS

2022-08-29 09:15 PM
27
5
cve
cve

CVE-2022-37075

TOTOLink A7000R V9.1.0u.6115_B20201022 was discovered to contain a stack overflow via the ip parameter in the function setDiagnosisCfg.

7.8CVSS

7.8AI Score

0.0005EPSS

2022-08-25 02:15 PM
26
4
cve
cve

CVE-2022-37076

TOTOLINK A7000R V9.1.0u.6115_B20201022 was discovered to contain a command injection vulnerability via the FileName parameter in the function UploadFirmwareFile.

7.8CVSS

7.8AI Score

0.002EPSS

2022-08-25 02:15 PM
30
4
cve
cve

CVE-2022-37077

TOTOLINK A7000R V9.1.0u.6115_B20201022 was discovered to contain a stack overflow via the pppoeUser parameter.

7.8CVSS

7.8AI Score

0.0005EPSS

2022-08-25 03:15 PM
28
5
cve
cve

CVE-2022-37078

TOTOLINK A7000R V9.1.0u.6115_B20201022 was discovered to contain a command injection vulnerability via the lang parameter at /setting/setLanguageCfg.

7.8CVSS

7.9AI Score

0.002EPSS

2022-08-25 03:15 PM
39
4
cve
cve

CVE-2022-37079

TOTOLINK A7000R V9.1.0u.6115_B20201022 was discovered to contain a command injection vulnerability via the hostName parameter in the function setOpModeCfg.

7.8CVSS

7.8AI Score

0.002EPSS

2022-08-25 03:15 PM
33
6
cve
cve

CVE-2022-37080

TOTOLINK A7000R V9.1.0u.6115_B20201022 was discovered to contain a stack overflow via the command parameter at setting/setTracerouteCfg.

7.8CVSS

7.9AI Score

0.0005EPSS

2022-08-25 03:15 PM
30
6
cve
cve

CVE-2022-37081

TOTOLINK A7000R V9.1.0u.6115_B20201022 was discovered to contain a command injection vulnerability via the command parameter at setting/setTracerouteCfg.

7.8CVSS

7.8AI Score

0.002EPSS

2022-08-25 03:15 PM
29
6
cve
cve

CVE-2022-37082

TOTOLINK A7000R V9.1.0u.6115_B20201022 was discovered to contain a command injection vulnerability via the host_time parameter at the function NTPSyncWithHost.

7.8CVSS

7.9AI Score

0.002EPSS

2022-08-25 03:15 PM
30
6
cve
cve

CVE-2022-37083

TOTOLINK A7000R V9.1.0u.6115_B20201022 was discovered to contain a command injection vulnerability via the ip parameter at the function setDiagnosisCfg.

7.8CVSS

7.9AI Score

0.002EPSS

2022-08-25 03:15 PM
30
6
cve
cve

CVE-2022-37084

TOTOLINK A7000R V9.1.0u.6115_B20201022 was discovered to contain a stack overflow via the sPort parameter at the addEffect function.

7.8CVSS

7.8AI Score

0.0005EPSS

2022-08-25 03:15 PM
29
4
cve
cve

CVE-2023-36947

TOTOLINK X5000R V9.1.0u.6118_B20201102 and TOTOLINK A7000R V9.1.0u.6115_B20201022 was discovered to contain a stack overflow via the File parameter in the function UploadCustomModule.

9.8CVSS

9.7AI Score

0.001EPSS

2023-10-16 05:15 AM
20
cve
cve

CVE-2023-36950

TOTOLINK X5000R V9.1.0u.6118_B20201102 and TOTOLINK A7000R V9.1.0u.6115_B20201022 was discovered to contain a stack overflow via the http_host parameter in the function loginAuth.

9.8CVSS

9.6AI Score

0.001EPSS

2023-10-16 06:15 AM
15
cve
cve

CVE-2023-45984

TOTOLINK X5000R V9.1.0u.6118_B20201102 and TOTOLINK A7000R V9.1.0u.6115_B20201022 was discovered to contain a stack overflow via the lang parameter in the function setLanguageCfg.

9.8CVSS

9.7AI Score

0.001EPSS

2023-10-16 06:15 PM
37
cve
cve

CVE-2023-45985

TOTOLINK X5000R V9.1.0u.6118_B20201102 and TOTOLINK A7000R V9.1.0u.6115_B20201022 were discovered to contain a stack overflow in the function setParentalRules. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted POST request.

7.5CVSS

7.5AI Score

0.001EPSS

2023-10-16 06:15 PM
32
cve
cve

CVE-2023-49417

TOTOLink A7000R V9.1.0u.6115_B20201022 has a stack overflow vulnerability via setOpModeCfg.

9.8CVSS

9.5AI Score

0.002EPSS

2023-12-11 02:15 PM
13
cve
cve

CVE-2023-49418

TOTOLink A7000R V9.1.0u.6115_B20201022has a stack overflow vulnerability via setIpPortFilterRules.

9.8CVSS

9.5AI Score

0.002EPSS

2023-12-11 02:15 PM
17
cve
cve

CVE-2024-7212

A vulnerability, which was classified as critical, has been found in TOTOLINK A7000R 9.1.0u.6268_B20220504. This issue affects the function loginauth of the file /cgi-bin/cstecgi.cgi. The manipulation of the argument password leads to buffer overflow. The attack may be initiated remotely. The explo...

8.8CVSS

8.9AI Score

0.001EPSS

2024-07-30 02:15 AM
31
cve
cve

CVE-2024-7213

A vulnerability, which was classified as critical, was found in TOTOLINK A7000R 9.1.0u.6268_B20220504. Affected is the function setWizardCfg of the file /cgi-bin/cstecgi.cgi. The manipulation of the argument ssid leads to buffer overflow. It is possible to launch the attack remotely. The exploit ha...

8.8CVSS

8.9AI Score

0.001EPSS

2024-07-30 03:15 AM
30