Lucene search

K

Ca300-Poe Firmware Security Vulnerabilities

cve
cve

CVE-2023-24138

TOTOLINK CA300-PoE V6.2c.884 was discovered to contain a command injection vulnerability via the host_time parameter in the NTPSyncWithHost function.

9.8CVSS

9.7AI Score

0.449EPSS

2023-02-03 04:15 PM
94
cve
cve

CVE-2023-24139

TOTOLINK CA300-PoE V6.2c.884 was discovered to contain a command injection vulnerability via the NetDiagHost parameter in the setNetworkDiag function.

9.8CVSS

9.7AI Score

0.449EPSS

2023-02-03 04:15 PM
22
cve
cve

CVE-2023-24140

TOTOLINK CA300-PoE V6.2c.884 was discovered to contain a command injection vulnerability via the NetDiagPingNum parameter in the setNetworkDiag function.

9.8CVSS

9.7AI Score

0.449EPSS

2023-02-03 04:15 PM
27
cve
cve

CVE-2023-24141

TOTOLINK CA300-PoE V6.2c.884 was discovered to contain a command injection vulnerability via the NetDiagPingTimeOut parameter in the setNetworkDiag function.

9.8CVSS

9.7AI Score

0.449EPSS

2023-02-03 04:15 PM
83
cve
cve

CVE-2023-24142

TOTOLINK CA300-PoE V6.2c.884 was discovered to contain a command injection vulnerability via the NetDiagPingSize parameter in the setNetworkDiag function.

9.8CVSS

9.7AI Score

0.449EPSS

2023-02-03 04:15 PM
22
cve
cve

CVE-2023-24143

TOTOLINK CA300-PoE V6.2c.884 was discovered to contain a command injection vulnerability via the NetDiagTracertHop parameter in the setNetworkDiag function.

9.8CVSS

9.7AI Score

0.449EPSS

2023-02-03 04:15 PM
24
cve
cve

CVE-2023-24144

TOTOLINK CA300-PoE V6.2c.884 was discovered to contain a command injection vulnerability via the hour parameter in the setRebootScheCfg function.

9.8CVSS

9.7AI Score

0.449EPSS

2023-02-03 04:15 PM
34
cve
cve

CVE-2023-24145

TOTOLINK CA300-PoE V6.2c.884 was discovered to contain a command injection vulnerability via the plugin_version parameter in the setUnloadUserData function.

9.8CVSS

9.7AI Score

0.449EPSS

2023-02-03 04:15 PM
84
cve
cve

CVE-2023-24146

TOTOLINK CA300-PoE V6.2c.884 was discovered to contain a command injection vulnerability via the minute parameter in the setRebootScheCfg function.

9.8CVSS

9.7AI Score

0.449EPSS

2023-02-03 04:15 PM
23
cve
cve

CVE-2023-24147

TOTOLINK CA300-PoE V6.2c.884 was discovered to contain a hard code password for the telnet service which is stored in the component /etc/config/product.ini.

7.5CVSS

7.7AI Score

0.002EPSS

2023-02-03 04:15 PM
24
cve
cve

CVE-2023-24148

TOTOLINK CA300-PoE V6.2c.884 was discovered to contain a command injection vulnerability via the FileName parameter in the setUploadUserData function.

9.8CVSS

9.7AI Score

0.449EPSS

2023-02-03 04:15 PM
23
cve
cve

CVE-2023-24149

TOTOLINK CA300-PoE V6.2c.884 was discovered to contain a hard code password for root which is stored in the component /etc/shadow.

9.8CVSS

9.6AI Score

0.028EPSS

2023-02-03 04:15 PM
21
cve
cve

CVE-2023-24159

TOTOLINK CA300-PoE V6.2c.884 was discovered to contain a command injection vulnerability via the admpass parameter in the setPasswordCfg function.

9.8CVSS

9.7AI Score

0.449EPSS

2023-02-14 03:15 PM
27
cve
cve

CVE-2023-24160

TOTOLINK CA300-PoE V6.2c.884 was discovered to contain a command injection vulnerability via the admuser parameter in the setPasswordCfg function.

9.8CVSS

9.7AI Score

0.449EPSS

2023-02-14 03:15 PM
27
cve
cve

CVE-2023-24161

TOTOLINK CA300-PoE V6.2c.884 was discovered to contain a command injection vulnerability via the webWlanIdx parameter in the setWebWlanIdx function.

9.8CVSS

9.7AI Score

0.048EPSS

2023-02-14 03:15 PM
22
cve
cve

CVE-2024-7217

A vulnerability was found in TOTOLINK CA300-PoE 6.2c.884. It has been declared as critical. This vulnerability affects the function loginauth of the file /cgi-bin/cstecgi.cgi. The manipulation of the argument password leads to buffer overflow. The attack can be initiated remotely. The exploit has b...

8.8CVSS

6.6AI Score

0.001EPSS

2024-07-30 05:15 AM
32