Lucene search

K

X5000R Firmware Security Vulnerabilities

cve
cve

CVE-2021-27708

Command Injection in TOTOLINK X5000R router with firmware v9.1.0u.6118_B20201102, and TOTOLINK A720R router with firmware v4.1.5cu.470_B20200911 allows remote attackers to execute arbitrary OS commands by sending a modified HTTP request. This occurs because the function executes glibc's system func...

9.8CVSS

9.9AI Score

0.03EPSS

2021-04-14 04:15 PM
26
4
cve
cve

CVE-2021-27710

Command Injection in TOTOLINK X5000R router with firmware v9.1.0u.6118_B20201102, and TOTOLINK A720R router with firmware v4.1.5cu.470_B20200911 allows remote attackers to execute arbitrary OS commands by sending a modified HTTP request. This occurs because the function executes glibc's system func...

9.8CVSS

9.9AI Score

0.03EPSS

2021-04-14 06:15 PM
46
4
cve
cve

CVE-2021-45733

TOTOLINK X5000R v9.1.0u.6118_B20201102 was discovered to contain a command injection vulnerability in the function NTPSyncWithHost. This vulnerability allows attackers to execute arbitrary commands via the parameter host_time.

9.8CVSS

10AI Score

0.009EPSS

2022-02-04 02:15 AM
40
cve
cve

CVE-2021-45734

TOTOLINK X5000R v9.1.0u.6118_B20201102 was discovered to contain a stack overflow in the function setUrlFilterRules. This vulnerability allows attackers to cause a Denial of Service (DoS) via the url parameter.

7.5CVSS

7.6AI Score

0.001EPSS

2022-02-04 02:15 AM
35
cve
cve

CVE-2021-45735

TOTOLINK X5000R v9.1.0u.6118_B20201102 was discovered to use the HTTP protocol for authentication into the admin interface, allowing attackers to intercept user credentials via packet capture software.

7.5CVSS

7.7AI Score

0.002EPSS

2022-02-04 02:15 AM
38
cve
cve

CVE-2021-45736

TOTOLINK X5000R v9.1.0u.6118_B20201102 was discovered to contain a stack overflow in the function setL2tpServerCfg. This vulnerability allows attackers to cause a Denial of Service (DoS) via the eip, sip, server parameters.

7.5CVSS

7.6AI Score

0.001EPSS

2022-02-04 02:15 AM
39
cve
cve

CVE-2021-45738

TOTOLINK X5000R v9.1.0u.6118_B20201102 was discovered to contain a command injection vulnerability in the function UploadFirmwareFile. This vulnerability allows attackers to execute arbitrary commands via the parameter FileName.

9.8CVSS

10AI Score

0.009EPSS

2022-02-04 02:15 AM
40
cve
cve

CVE-2021-45741

TOTOLINK X5000R v9.1.0u.6118_B20201102 was discovered to contain a stack overflow in the function setIpv6Cfg. This vulnerability allows attackers to cause a Denial of Service (DoS) via the relay6to4 parameters.

7.5CVSS

7.6AI Score

0.001EPSS

2022-02-04 02:15 AM
36
cve
cve

CVE-2022-26213

Totolink X5000R_Firmware v9.1.0u.6118_B20201102 was discovered to contain a command injection vulnerability in the function setNtpCfg, via the tz parameters. This vulnerability allows attackers to execute arbitrary commands via a crafted request.

9.8CVSS

9.8AI Score

0.089EPSS

2022-03-15 10:15 PM
57
cve
cve

CVE-2022-27003

Totolink routers s X5000R V9.1.0u.6118_B20201102 and A7000R V9.1.0u.6115_B20201022 were discovered to contain a command injection vulnerability in the Tunnel 6rd function via the relay6rd parameter. This vulnerability allows attackers to execute arbitrary commands via a crafted request.

9.8CVSS

9.9AI Score

0.01EPSS

2022-03-15 10:15 PM
52
cve
cve

CVE-2022-27004

Totolink routers s X5000R V9.1.0u.6118_B20201102 and A7000R V9.1.0u.6115_B20201022 were discovered to contain a command injection vulnerability in the Tunnel 6in4 function via the remote6in4 parameter. This vulnerability allows attackers to execute arbitrary commands via a crafted request.

9.8CVSS

9.9AI Score

0.01EPSS

2022-03-15 10:15 PM
53
cve
cve

CVE-2022-27005

Totolink routers s X5000R V9.1.0u.6118_B20201102 and A7000R V9.1.0u.6115_B20201022 were discovered to contain a command injection vulnerability in the setWanCfg function via the hostName parameter. This vulnerability allows attackers to execute arbitrary commands via a crafted request.

9.8CVSS

9.9AI Score

0.01EPSS

2022-03-15 10:15 PM
63
cve
cve

CVE-2023-30013

TOTOLINK X5000R V9.1.0u.6118_B20201102 and V9.1.0u.6369_B20230113 contain a command insertion vulnerability in setting/setTracerouteCfg. This vulnerability allows an attacker to execute arbitrary commands through the "command" parameter.

9.8CVSS

9.7AI Score

0.966EPSS

2023-05-05 02:15 PM
34
cve
cve

CVE-2023-31569

TOTOLINK X5000R V9.1.0cu.2350_B20230313 was discovered to contain a command injection via the setWanCfg function.

9.8CVSS

9.7AI Score

0.007EPSS

2023-06-06 02:15 PM
23
cve
cve

CVE-2023-33485

TOTOLINK X5000R V9.1.0u.6118_B20201102 and V9.1.0u.6369_B20230113 contains a post-authentication buffer overflow via parameter sPort/ePort in the addEffect function.

8.8CVSS

8.8AI Score

0.001EPSS

2023-05-31 01:15 PM
31
cve
cve

CVE-2023-33486

TOTOLINK X5000R V9.1.0u.6118_B20201102 and V9.1.0u.6369_B20230113 contain a command insertion vulnerability in setOpModeCfg. This vulnerability allows an attacker to execute arbitrary commands through the "hostName" parameter.

9.8CVSS

9.7AI Score

0.013EPSS

2023-05-31 01:15 PM
25
cve
cve

CVE-2023-33487

TOTOLINK X5000R V9.1.0u.6118_B20201102 and V9.1.0u.6369_B20230113 contains a command insertion vulnerability in setDiagnosisCfg.This vulnerability allows an attacker to execute arbitrary commands through the "ip" parameter.

9.8CVSS

9.7AI Score

0.013EPSS

2023-05-31 01:15 PM
33
cve
cve

CVE-2023-36947

TOTOLINK X5000R V9.1.0u.6118_B20201102 and TOTOLINK A7000R V9.1.0u.6115_B20201022 was discovered to contain a stack overflow via the File parameter in the function UploadCustomModule.

9.8CVSS

9.7AI Score

0.001EPSS

2023-10-16 05:15 AM
20
cve
cve

CVE-2023-36950

TOTOLINK X5000R V9.1.0u.6118_B20201102 and TOTOLINK A7000R V9.1.0u.6115_B20201022 was discovered to contain a stack overflow via the http_host parameter in the function loginAuth.

9.8CVSS

9.6AI Score

0.001EPSS

2023-10-16 06:15 AM
15
cve
cve

CVE-2023-39617

TOTOLINK X5000R_V9.1.0cu.2089_B20211224 and X5000R_V9.1.0cu.2350_B20230313 were discovered to contain a remote code execution (RCE) vulnerability via the lang parameter in the setLanguageCfg function.

9.8CVSS

9.8AI Score

0.004EPSS

2023-08-21 02:15 AM
26
cve
cve

CVE-2023-39618

TOTOLINK X5000R B20210419 was discovered to contain a remote code execution (RCE) vulnerability via the setTracerouteCfg interface.

9.8CVSS

9.8AI Score

0.004EPSS

2023-08-21 02:15 AM
28
cve
cve

CVE-2023-45984

TOTOLINK X5000R V9.1.0u.6118_B20201102 and TOTOLINK A7000R V9.1.0u.6115_B20201022 was discovered to contain a stack overflow via the lang parameter in the function setLanguageCfg.

9.8CVSS

9.7AI Score

0.001EPSS

2023-10-16 06:15 PM
37
cve
cve

CVE-2023-45985

TOTOLINK X5000R V9.1.0u.6118_B20201102 and TOTOLINK A7000R V9.1.0u.6115_B20201022 were discovered to contain a stack overflow in the function setParentalRules. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted POST request.

7.5CVSS

7.5AI Score

0.001EPSS

2023-10-16 06:15 PM
32
cve
cve

CVE-2023-6612

A vulnerability was found in Totolink X5000R 9.1.0cu.2300_B20230112. It has been rated as critical. This issue affects the function setDdnsCfg/setDynamicRoute/setFirewallType/setIPSecCfg/setIpPortFilterRules/setLancfg/setLoginPasswordCfg/setMacFilterRules/setMtknatCfg/setNetworkConfig/setPortForwar...

9.8CVSS

9.7AI Score

0.001EPSS

2023-12-08 04:15 PM
18
cve
cve

CVE-2024-42737

In TOTOLINK X5000r v9.1.0cu.2350_b20230313, the file /cgi-bin/cstecgi.cgi contains an OS command injection vulnerability in delBlacklist. Authenticated Attackers can send malicious packet to execute arbitrary commands.

8.8CVSS

8.3AI Score

0.001EPSS

2024-08-13 02:15 PM
28
cve
cve

CVE-2024-42738

In TOTOLINK X5000r v9.1.0cu.2350_b20230313, the file /cgi-bin/cstecgi.cgi contains an OS command injection vulnerability in setDmzCfg. Authenticated Attackers can send malicious packet to execute arbitrary commands.

8.8CVSS

8.3AI Score

0.001EPSS

2024-08-13 02:15 PM
28
cve
cve

CVE-2024-42739

In TOTOLINK X5000r v9.1.0cu.2350_b20230313, the file /cgi-bin/cstecgi.cgi contains an OS command injection vulnerability in setAccessDeviceCfg. Authenticated Attackers can send malicious packet to execute arbitrary commands.

8.8CVSS

8.1AI Score

0.001EPSS

2024-08-13 02:15 PM
26
cve
cve

CVE-2024-42741

In TOTOLINK X5000r v9.1.0cu.2350_b20230313, the file /cgi-bin/cstecgi.cgi contains an OS command injection vulnerability in setL2tpServerCfg. Authenticated Attackers can send malicious packet to execute arbitrary commands.

8.8CVSS

7.7AI Score

0.001EPSS

2024-08-12 08:15 PM
30
cve
cve

CVE-2024-42742

In TOTOLINK X5000r v9.1.0cu.2350_b20230313, the file /cgi-bin/cstecgi.cgi contains an OS command injection vulnerability in setUrlFilterRules. Authenticated Attackers can send malicious packet to execute arbitrary commands.

8.8CVSS

7.7AI Score

0.001EPSS

2024-08-12 08:15 PM
29
cve
cve

CVE-2024-42743

In TOTOLINK X5000r v9.1.0cu.2350_b20230313, the file /cgi-bin/cstecgi.cgi contains an OS command injection vulnerability in setSyslogCfg . Authenticated Attackers can send malicious packet to execute arbitrary commands.

8.8CVSS

7.7AI Score

0.001EPSS

2024-08-12 08:15 PM
26
cve
cve

CVE-2024-42744

In TOTOLINK X5000r v9.1.0cu.2350_b20230313, the file /cgi-bin/cstecgi.cgi contains an OS command injection vulnerability in setModifyVpnUser. Authenticated Attackers can send malicious packet to execute arbitrary commands.

8.8CVSS

7.7AI Score

0.001EPSS

2024-08-12 08:15 PM
27
cve
cve

CVE-2024-42745

In TOTOLINK X5000r v9.1.0cu.2350_b20230313, the file /cgi-bin/cstecgi.cgi contains an OS command injection vulnerability in setUPnPCfg. Authenticated Attackers can send malicious packet to execute arbitrary commands.

8.8CVSS

7.7AI Score

0.001EPSS

2024-08-12 08:15 PM
33
cve
cve

CVE-2024-42747

In TOTOLINK X5000r v9.1.0cu.2350_b20230313, the file /cgi-bin/cstecgi.cgi contains an OS command injection vulnerability in setWanIeCfg. Authenticated Attackers can send malicious packet to execute arbitrary commands.

8.8CVSS

8.1AI Score

0.001EPSS

2024-08-12 08:15 PM
26
cve
cve

CVE-2024-42748

In TOTOLINK X5000r v9.1.0cu.2350_b20230313, the file /cgi-bin/cstecgi.cgi contains an OS command injection vulnerability in setWiFiWpsCfg. Authenticated Attackers can send malicious packet to execute arbitrary commands.

8.8CVSS

8.1AI Score

0.001EPSS

2024-08-12 08:15 PM
31