Lucene search

K

N600R Firmware Security Vulnerabilities

cve
cve

CVE-2022-26186

TOTOLINK N600R V4.3.0cu.7570_B20200620 was discovered to contain a command injection vulnerability via the exportOvpn interface at cstecgi.cgi.

9.8CVSS

9.7AI Score

0.449EPSS

2022-03-22 09:15 PM
224
In Wild
cve
cve

CVE-2022-26187

TOTOLINK N600R V4.3.0cu.7570_B20200620 was discovered to contain a command injection vulnerability via the pingCheck function.

9.8CVSS

9.8AI Score

0.449EPSS

2022-03-22 09:15 PM
67
cve
cve

CVE-2022-26188

TOTOLINK N600R V4.3.0cu.7570_B20200620 was discovered to contain a command injection vulnerability via /setting/NTPSyncWithHost.

9.8CVSS

9.8AI Score

0.449EPSS

2022-03-22 09:15 PM
78
cve
cve

CVE-2022-26189

TOTOLINK N600R V4.3.0cu.7570_B20200620 was discovered to contain a command injection vulnerability via the langType parameter in the login interface.

9.8CVSS

9.8AI Score

0.449EPSS

2022-03-22 09:15 PM
73
cve
cve

CVE-2022-27411

TOTOLINK N600R v5.3c.5507_B20171031 was discovered to contain a command injection vulnerability via the QUERY_STRING parameter in the "Main" function.

9.8CVSS

9.8AI Score

0.449EPSS

2022-05-05 07:15 PM
53
2
cve
cve

CVE-2022-28905

TOTOLink N600R V5.3c.7159_B20190425 was discovered to contain a command injection vulnerability via the devicemac parameter in /setting/setDeviceName.

9.8CVSS

9.8AI Score

0.449EPSS

2022-05-10 02:15 PM
58
8
cve
cve

CVE-2022-28906

TOTOLink N600R V5.3c.7159_B20190425 was discovered to contain a command injection vulnerability via the langtype parameter in /setting/setLanguageCfg.

9.8CVSS

9.8AI Score

0.449EPSS

2022-05-10 02:15 PM
66
6
cve
cve

CVE-2022-28907

TOTOLink N600R V5.3c.7159_B20190425 was discovered to contain a command injection vulnerability via the hosttime function in /setting/NTPSyncWithHost.

9.8CVSS

9.8AI Score

0.449EPSS

2022-05-10 02:15 PM
52
4
cve
cve

CVE-2022-28908

TOTOLink N600R V5.3c.7159_B20190425 was discovered to contain a command injection vulnerability via the ipdoamin parameter in /setting/setDiagnosisCfg.

9.8CVSS

9.8AI Score

0.449EPSS

2022-05-10 02:15 PM
51
4
cve
cve

CVE-2022-28909

TOTOLink N600R V5.3c.7159_B20190425 was discovered to contain a command injection vulnerability via the webwlanidx parameter in /setting/setWebWlanIdx.

9.8CVSS

9.8AI Score

0.048EPSS

2022-05-10 02:15 PM
75
4
cve
cve

CVE-2022-28910

TOTOLink N600R V5.3c.7159_B20190425 was discovered to contain a command injection vulnerability via the devicename parameter in /setting/setDeviceName.

9.8CVSS

9.8AI Score

0.449EPSS

2022-05-10 02:15 PM
67
3
cve
cve

CVE-2022-28911

TOTOLink N600R V5.3c.7159_B20190425 was discovered to contain a command injection vulnerability via the filename parameter in /setting/CloudACMunualUpdate.

9.8CVSS

9.8AI Score

0.449EPSS

2022-05-10 02:15 PM
60
3
cve
cve

CVE-2022-28912

TOTOLink N600R V5.3c.7159_B20190425 was discovered to contain a command injection vulnerability via the filename parameter in /setting/setUpgradeFW.

9.8CVSS

9.8AI Score

0.449EPSS

2022-05-10 02:15 PM
59
3
cve
cve

CVE-2022-28913

TOTOLink N600R V5.3c.7159_B20190425 was discovered to contain a command injection vulnerability via the filename parameter in /setting/setUploadSetting.

9.8CVSS

9.8AI Score

0.449EPSS

2022-05-10 02:15 PM
66
2
cve
cve

CVE-2022-29391

TOTOLINK N600R V4.3.0cu.7647_B20210106 was discovered to contain a stack overflow via the comment parameter in the function FUN_004200c8.

9.8CVSS

9.6AI Score

0.002EPSS

2022-05-10 08:15 PM
60
2
cve
cve

CVE-2022-29392

TOTOLINK N600R V4.3.0cu.7647_B20210106 was discovered to contain a stack overflow via the comment parameter in the function FUN_00418c24.

9.8CVSS

9.6AI Score

0.002EPSS

2022-05-10 08:15 PM
54
4
cve
cve

CVE-2022-29393

TOTOLINK N600R V4.3.0cu.7647_B20210106 was discovered to contain a stack overflow via the comment parameter in the function FUN_004192cc.

9.8CVSS

9.6AI Score

0.002EPSS

2022-05-10 08:15 PM
59
4
cve
cve

CVE-2022-29394

TOTOLINK N600R V4.3.0cu.7647_B20210106 was discovered to contain a stack overflow via the macAddress parameter in the function FUN_0041b448.

9.8CVSS

9.6AI Score

0.002EPSS

2022-05-10 08:15 PM
59
5
cve
cve

CVE-2022-29395

TOTOLINK N600R V4.3.0cu.7647_B20210106 was discovered to contain a stack overflow via the apcliKey parameter in the function FUN_0041bac4.

9.8CVSS

9.6AI Score

0.002EPSS

2022-05-10 08:15 PM
52
5
cve
cve

CVE-2022-29396

TOTOLINK N600R V4.3.0cu.7647_B20210106 was discovered to contain a stack overflow via the comment parameter in the function FUN_00418f10.

9.8CVSS

9.6AI Score

0.002EPSS

2022-05-10 08:15 PM
54
6
cve
cve

CVE-2022-29397

TOTOLINK N600R V4.3.0cu.7647_B20210106 was discovered to contain a stack overflow via the comment parameter in the function FUN_004196c8.

9.8CVSS

9.6AI Score

0.002EPSS

2022-05-10 08:15 PM
55
5
cve
cve

CVE-2022-29398

TOTOLINK N600R V4.3.0cu.7647_B20210106 was discovered to contain a stack overflow via the File parameter in the function FUN_0041309c.

9.8CVSS

9.6AI Score

0.002EPSS

2022-05-10 08:15 PM
47
6
cve
cve

CVE-2022-29399

TOTOLINK N600R V4.3.0cu.7647_B20210106 was discovered to contain a stack overflow via the url parameter in the function FUN_00415bf0.

9.8CVSS

9.6AI Score

0.002EPSS

2022-05-10 08:15 PM
59
6
cve
cve

CVE-2022-36613

TOTOLINK N600R V4.3.0cu.7647_B20210106 was discovered to contain a hardcoded password for root at /etc/shadow.sample.

7.8CVSS

7.7AI Score

0.001EPSS

2022-08-29 12:15 AM
41
10
cve
cve

CVE-2023-43141

TOTOLINK A3700R V9.1.2u.6134_B20201202 and N600R V5.3c.5137 are vulnerable to Incorrect Access Control.

9.8CVSS

9.3AI Score

0.01EPSS

2023-09-25 04:15 PM
25