Lucene search

K

Ex1200L Firmware Security Vulnerabilities

cve
cve

CVE-2023-4410

A vulnerability, which was classified as critical, was found in TOTOLINK EX1200L EN_V9.3.5u.6146_B20201023. This affects the function setDiagnosisCfg. The manipulation leads to os command injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may...

9.8CVSS

9.7AI Score

0.002EPSS

2023-08-18 02:15 PM
20
cve
cve

CVE-2023-4411

A vulnerability has been found in TOTOLINK EX1200L EN_V9.3.5u.6146_B20201023 and classified as critical. This vulnerability affects the function setTracerouteCfg. The manipulation leads to os command injection. The attack can be initiated remotely. The exploit has been disclosed to the public and m...

9.8CVSS

9.7AI Score

0.008EPSS

2023-08-18 02:15 PM
18
cve
cve

CVE-2023-4412

A vulnerability was found in TOTOLINK EX1200L EN_V9.3.5u.6146_B20201023 and classified as critical. This issue affects the function setWanCfg. The manipulation leads to os command injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The asso...

9.8CVSS

9.7AI Score

0.002EPSS

2023-08-18 03:15 PM
24
cve
cve

CVE-2023-51033

TOTOlink EX1200L V9.3.5u.6146_B20201023 is vulnerable to arbitrary command execution via the cstecgi.cgi setOpModeCfg interface.

9.8CVSS

9.5AI Score

0.003EPSS

2023-12-22 07:15 PM
11
cve
cve

CVE-2023-51034

TOTOlink EX1200L V9.3.5u.6146_B20201023 is vulnerable to arbitrary command execution via the cstecgi.cgi UploadFirmwareFile interface.

9.8CVSS

9.5AI Score

0.006EPSS

2023-12-22 07:15 PM
22
cve
cve

CVE-2023-51035

TOTOLINK EX1200L V9.3.5u.6146_B20201023 is vulnerable to arbitrary command execution on the cstecgi.cgi NTPSyncWithHost interface.

9.8CVSS

9.5AI Score

0.003EPSS

2023-12-22 07:15 PM
13
cve
cve

CVE-2024-7334

A vulnerability was found in TOTOLINK EX1200L 9.3.5u.6146_B20201023. It has been rated as critical. This issue affects the function UploadCustomModule of the file /cgi-bin/cstecgi.cgi. The manipulation leads to buffer overflow. The attack may be initiated remotely. The exploit has been disclosed to...

8.8CVSS

8.9AI Score

0.002EPSS

2024-08-01 02:15 AM
30
cve
cve

CVE-2024-7337

A vulnerability, which was classified as critical, has been found in TOTOLINK EX1200L 9.3.5u.6146_B20201023. Affected by this issue is the function loginauth of the file /cgi-bin/cstecgi.cgi. The manipulation of the argument http_host leads to buffer overflow. The attack may be launched remotely. T...

8.8CVSS

8.8AI Score

0.002EPSS

2024-08-01 03:15 AM
47
cve
cve

CVE-2024-7338

A vulnerability, which was classified as critical, was found in TOTOLINK EX1200L 9.3.5u.6146_B20201023. This affects the function setParentalRules of the file /cgi-bin/cstecgi.cgi. The manipulation of the argument week/sTime/eTime leads to buffer overflow. It is possible to initiate the attack remo...

8.8CVSS

8.8AI Score

0.002EPSS

2024-08-01 04:15 AM
30
cve
cve

CVE-2024-7908

A vulnerability, which was classified as critical, was found in TOTOLINK EX1200L 9.3.5u.6146_B20201023. Affected is the function setDefResponse of the file /www/cgi-bin/cstecgi.cgi. The manipulation of the argument IpAddress leads to stack-based buffer overflow. It is possible to launch the attack ...

9.8CVSS

8.9AI Score

0.003EPSS

2024-08-18 05:15 PM
33
cve
cve

CVE-2024-7909

A vulnerability has been found in TOTOLINK EX1200L 9.3.5u.6146_B20201023 and classified as critical. Affected by this vulnerability is the function setLanguageCfg of the file /www/cgi-bin/cstecgi.cgi. The manipulation of the argument langType leads to stack-based buffer overflow. The attack can be ...

9.8CVSS

8.8AI Score

0.003EPSS

2024-08-18 06:15 PM
29