Lucene search

K

X2000R Firmware Security Vulnerabilities

cve
cve

CVE-2023-46540

TOTOLINK X2000R Gh v1.0.0-B20230221.0948.web was discovered to contain a stack overflow via the function formNtp.

9.8CVSS

9.6AI Score

0.002EPSS

2023-10-25 06:17 PM
15
cve
cve

CVE-2023-46541

TOTOLINK X2000R Gh v1.0.0-B20230221.0948.web was discovered to contain a stack overflow via the function formIpv6Setup.

9.8CVSS

9.6AI Score

0.002EPSS

2023-10-25 06:17 PM
14
cve
cve

CVE-2023-46542

TOTOLINK X2000R Gh v1.0.0-B20230221.0948.web was discovered to contain a stack overflow via the function formMeshUploadConfig.

9.8CVSS

9.6AI Score

0.002EPSS

2023-10-25 06:17 PM
14
cve
cve

CVE-2023-46543

TOTOLINK X2000R Gh v1.0.0-B20230221.0948.web was discovered to contain a stack overflow via the function formWlSiteSurvey.

9.8CVSS

9.6AI Score

0.002EPSS

2023-10-25 06:17 PM
15
cve
cve

CVE-2023-46544

TOTOLINK X2000R Gh v1.0.0-B20230221.0948.web was discovered to contain a stack overflow via the function formWirelessTbl.

9.8CVSS

9.6AI Score

0.002EPSS

2023-10-25 06:17 PM
17
cve
cve

CVE-2023-46545

TOTOLINK X2000R Gh v1.0.0-B20230221.0948.web was discovered to contain a stack overflow via the function formWsc.

9.8CVSS

9.6AI Score

0.002EPSS

2023-10-25 06:17 PM
19
cve
cve

CVE-2023-46546

TOTOLINK X2000R Gh v1.0.0-B20230221.0948.web was discovered to contain a stack overflow via the function formStats.

9.8CVSS

9.6AI Score

0.002EPSS

2023-10-25 06:17 PM
15
cve
cve

CVE-2023-46547

TOTOLINK X2000R Gh v1.0.0-B20230221.0948.web was discovered to contain a stack overflow via the function formSysLog.

9.8CVSS

9.6AI Score

0.002EPSS

2023-10-25 06:17 PM
13
cve
cve

CVE-2023-46548

TOTOLINK X2000R Gh v1.0.0-B20230221.0948.web was discovered to contain a stack overflow via the function formWlanRedirect.

9.8CVSS

9.6AI Score

0.002EPSS

2023-10-25 06:17 PM
14
cve
cve

CVE-2023-46549

TOTOLINK X2000R Gh v1.0.0-B20230221.0948.web was discovered to contain a stack overflow via the function formSetLg.

9.8CVSS

9.6AI Score

0.002EPSS

2023-10-25 06:17 PM
17
cve
cve

CVE-2023-46550

TOTOLINK X2000R Gh v1.0.0-B20230221.0948.web was discovered to contain a stack overflow via the function formMapDelDevice.

9.8CVSS

9.6AI Score

0.002EPSS

2023-10-25 06:17 PM
17
cve
cve

CVE-2023-46551

TOTOLINK X2000R Gh v1.0.0-B20230221.0948.web was discovered to contain a stack overflow via the function formReflashClientTbl.

9.8CVSS

9.6AI Score

0.002EPSS

2023-10-25 06:17 PM
14
cve
cve

CVE-2023-46552

TOTOLINK X2000R Gh v1.0.0-B20230221.0948.web was discovered to contain a stack overflow via the function formMultiAP.

9.8CVSS

9.6AI Score

0.002EPSS

2023-10-25 06:17 PM
18
cve
cve

CVE-2023-46553

TOTOLINK X2000R Gh v1.0.0-B20230221.0948.web was discovered to contain a stack overflow via the function formParentControl.

9.8CVSS

9.6AI Score

0.002EPSS

2023-10-25 06:17 PM
17
cve
cve

CVE-2023-46554

TOTOLINK X2000R Gh v1.0.0-B20230221.0948.web was discovered to contain a stack overflow via the function formMapDel.

9.8CVSS

9.6AI Score

0.002EPSS

2023-10-25 06:17 PM
48
cve
cve

CVE-2023-46555

TOTOLINK X2000R Gh v1.0.0-B20230221.0948.web was discovered to contain a stack overflow via the function formPortFw.

9.8CVSS

9.6AI Score

0.002EPSS

2023-10-25 06:17 PM
44
cve
cve

CVE-2023-46556

TOTOLINK X2000R Gh v1.0.0-B20230221.0948.web was discovered to contain a stack overflow via the function formFilter.

9.8CVSS

9.6AI Score

0.002EPSS

2023-10-25 06:17 PM
48
cve
cve

CVE-2023-46557

TOTOLINK X2000R Gh v1.0.0-B20230221.0948.web was discovered to contain a stack overflow via the function formMultiAPVLAN.

9.8CVSS

9.6AI Score

0.002EPSS

2023-10-25 06:17 PM
49
cve
cve

CVE-2023-46558

TOTOLINK X2000R Gh v1.0.0-B20230221.0948.web was discovered to contain a stack overflow via the function formMapDelDevice.

9.8CVSS

9.6AI Score

0.002EPSS

2023-10-25 06:17 PM
44
cve
cve

CVE-2023-46559

TOTOLINK X2000R Gh v1.0.0-B20230221.0948.web was discovered to contain a stack overflow via the function formIPv6Addr.

9.8CVSS

9.6AI Score

0.002EPSS

2023-10-25 06:17 PM
44
cve
cve

CVE-2023-46560

TOTOLINK X2000R Gh v1.0.0-B20230221.0948.web was discovered to contain a stack overflow via the function formTcpipSetup.

9.8CVSS

9.6AI Score

0.002EPSS

2023-10-25 06:17 PM
53
cve
cve

CVE-2023-46562

TOTOLINK X2000R Gh v1.0.0-B20230221.0948.web was discovered to contain a stack overflow via the function formDosCfg.

9.8CVSS

9.6AI Score

0.002EPSS

2023-10-25 06:17 PM
17
cve
cve

CVE-2023-46563

TOTOLINK X2000R Gh v1.0.0-B20230221.0948.web was discovered to contain a stack overflow via the function formIpQoS.

9.8CVSS

9.6AI Score

0.002EPSS

2023-10-25 06:17 PM
45
cve
cve

CVE-2023-46564

TOTOLINK X2000R Gh v1.0.0-B20230221.0948.web was discovered to contain a stack overflow via the function formDMZ.

9.8CVSS

9.6AI Score

0.002EPSS

2023-10-25 06:17 PM
49
cve
cve

CVE-2023-51133

TOTOLINK X2000R Gh v1.0.0-B20230221.0948.web was discovered to contain a stack overflow via the function formRoute.

9.8CVSS

9.6AI Score

0.001EPSS

2023-12-30 04:15 PM
23
cve
cve

CVE-2023-51135

TOTOLINK X2000R Gh v1.0.0-B20230221.0948.web was discovered to contain a stack overflow via the function formPasswordSetup.

9.8CVSS

9.6AI Score

0.001EPSS

2023-12-30 04:15 PM
20
cve
cve

CVE-2023-51136

TOTOLINK X2000R Gh v1.0.0-B20230221.0948.web was discovered to contain a stack overflow via the function formRebootSchedule.

9.8CVSS

9.6AI Score

0.001EPSS

2023-12-30 04:15 PM
23
cve
cve

CVE-2023-7208

A vulnerability classified as critical was found in Totolink X2000R_V2 2.0.0-B20230727.10434. This vulnerability affects the function formTmultiAP of the file /bin/boa. The manipulation leads to buffer overflow. VDB-249742 is the identifier assigned to this vulnerability. NOTE: The vendor was conta...

9.8CVSS

9.4AI Score

0.001EPSS

2024-01-07 07:15 AM
18
cve
cve

CVE-2023-7222

A vulnerability was found in Totolink X2000R 1.0.0-B20221212.1452. It has been declared as critical. This vulnerability affects the function formTmultiAP of the file /bin/boa of the component HTTP POST Request Handler. The manipulation of the argument submit-url leads to buffer overflow. The attack...

9.8CVSS

9.5AI Score

0.001EPSS

2024-01-09 04:15 PM
21
cve
cve

CVE-2024-0579

A vulnerability classified as critical was found in Totolink X2000R 1.0.0-B20221212.1452. Affected by this vulnerability is the function formMapDelDevice of the file /boafrm/formMapDelDevice. The manipulation of the argument macstr leads to command injection. The attack can be launched remotely. Th...

9.8CVSS

9.8AI Score

0.005EPSS

2024-01-16 05:15 PM
85
cve
cve

CVE-2024-22529

TOTOLINK X2000R_V2 V2.0.0-B20230727.10434 has a command injection vulnerability in the sub_449040 (handle function of formUploadFile) of /bin/boa.

9.8CVSS

9.6AI Score

0.681EPSS

2024-01-25 04:15 PM
17