Lucene search

K

Ex1800T Firmware Security Vulnerabilities - 2023

cve
cve

CVE-2023-51011

TOTOlink EX1800T v9.1.0cu.2112_B20220316 is vulnerable to unauthorized arbitrary command execution in the lanPriDns parameter’ of the setLanConfig interface of the cstecgi .cgi

9.8CVSS

9.4AI Score

0.006EPSS

2023-12-22 07:15 PM
14
cve
cve

CVE-2023-51012

TOTOlink EX1800T v9.1.0cu.2112_B20220316 is vulnerable to unauthorized arbitrary command execution in the lanGateway parameter’ of the setLanConfig interface of the cstecgi .cgi.

9.8CVSS

9.4AI Score

0.006EPSS

2023-12-22 07:15 PM
16
cve
cve

CVE-2023-51013

TOTOlink EX1800T v9.1.0cu.2112_B20220316 is vulnerable to unauthorized arbitrary command execution in the lanNetmask parameter’ of the setLanConfig interface of the cstecgi .cgi.

9.8CVSS

9.4AI Score

0.006EPSS

2023-12-22 07:15 PM
15
cve
cve

CVE-2023-51014

TOTOLINK EX1800T V9.1.0cu.2112_B20220316 is vulnerable to unauthorized arbitrary command execution in the lanSecDns parameter’ of the setLanConfig interface of the cstecgi .cgi

9.8CVSS

9.4AI Score

0.006EPSS

2023-12-22 07:15 PM
13
cve
cve

CVE-2023-51015

TOTOLINX EX1800T v9.1.0cu.2112_B20220316 is vulnerable to arbitrary command execution in the ‘enable parameter’ of the setDmzCfg interface of the cstecgi .cgi

9.8CVSS

9.5AI Score

0.003EPSS

2023-12-22 07:15 PM
13
cve
cve

CVE-2023-51016

TOTOlink EX1800T v9.1.0cu.2112_B20220316 is vulnerable to unauthorized arbitrary command execution in the setRebootScheCfg interface of the cstecgi .cgi.

9.8CVSS

9.4AI Score

0.006EPSS

2023-12-22 07:15 PM
13
cve
cve

CVE-2023-51017

TOTOlink EX1800T v9.1.0cu.2112_B20220316 is vulnerable to unauthorized arbitrary command execution in the lanIp parameter’ of the setLanConfig interface of the cstecgi .cgi.

9.8CVSS

9.4AI Score

0.006EPSS

2023-12-22 07:15 PM
14
cve
cve

CVE-2023-51018

TOTOlink EX1800T v9.1.0cu.2112_B20220316 is vulnerable to unauthorized arbitrary command execution in the ‘opmode’ parameter of the setWiFiApConfig interface of the cstecgi .cgi.

9.8CVSS

9.4AI Score

0.006EPSS

2023-12-22 07:15 PM
11
cve
cve

CVE-2023-51019

TOTOlink EX1800T v9.1.0cu.2112_B20220316 is vulnerable to unauthorized arbitrary command execution in the ‘key5g’ parameter of the setWiFiExtenderConfig interface of the cstecgi .cgi.

9.8CVSS

9.4AI Score

0.006EPSS

2023-12-22 07:15 PM
15
cve
cve

CVE-2023-51020

TOTOlink EX1800T v9.1.0cu.2112_B20220316 is vulnerable to unauthorized arbitrary command execution in the ‘langType’ parameter of the setLanguageCfg interface of the cstecgi .cgi.

9.8CVSS

9.4AI Score

0.006EPSS

2023-12-22 07:15 PM
15
cve
cve

CVE-2023-51021

TOTOlink EX1800T v9.1.0cu.2112_B20220316 is vulnerable to unauthorized arbitrary command execution in the ‘merge’ parameter of the setRptWizardCfg interface of the cstecgi .cgi.

9.8CVSS

9.4AI Score

0.006EPSS

2023-12-22 07:15 PM
20
cve
cve

CVE-2023-51022

TOTOlink EX1800T v9.1.0cu.2112_B20220316 is vulnerable to unauthorized arbitrary command execution in the ‘langFlag’ parameter of the setLanguageCfg interface of the cstecgi .cgi.

9.8CVSS

9.4AI Score

0.006EPSS

2023-12-22 07:15 PM
14
cve
cve

CVE-2023-51023

TOTOlink EX1800T v9.1.0cu.2112_B20220316 is vulnerable to arbitrary command execution in the ‘host_time’ parameter of the NTPSyncWithHost interface of the cstecgi .cgi.

9.8CVSS

9.5AI Score

0.006EPSS

2023-12-22 06:15 PM
15
cve
cve

CVE-2023-51024

TOTOlink EX1800T v9.1.0cu.2112_B20220316 is vulnerable to unauthorized arbitrary command execution in the ‘tz’ parameter of the setNtpCfg interface of the cstecgi .cgi.

9.8CVSS

9.4AI Score

0.006EPSS

2023-12-22 06:15 PM
14
cve
cve

CVE-2023-51025

TOTOlink EX1800T V9.1.0cu.2112_B20220316 is vulnerable to an unauthorized arbitrary command execution in the ‘admuser’ parameter of the setPasswordCfg interface of the cstecgi .cgi.

9.8CVSS

9.4AI Score

0.006EPSS

2023-12-22 06:15 PM
19
cve
cve

CVE-2023-51026

TOTOlink EX1800T V9.1.0cu.2112_B20220316 is vulnerable to unauthorized arbitrary command execution in the ‘hour’ parameter of the setRebootScheCfg interface of the cstecgi .cgi.

9.8CVSS

9.4AI Score

0.003EPSS

2023-12-22 06:15 PM
15
cve
cve

CVE-2023-51027

TOTOlink EX1800T V9.1.0cu.2112_B20220316 is vulnerable to unauthorized arbitrary command execution in the ‘apcliAuthMode’ parameter of the setWiFiExtenderConfig interface of the cstecgi .cgi.

9.8CVSS

9.4AI Score

0.006EPSS

2023-12-22 06:15 PM
19
cve
cve

CVE-2023-51028

TOTOLINK EX1800T 9.1.0cu.2112_B20220316 is vulnerable to unauthorized arbitrary command execution in the apcliChannel parameter of the setWiFiExtenderConfig interface of the cstecgi.cgi.

9.8CVSS

9.4AI Score

0.003EPSS

2023-12-22 06:15 PM
21