Lucene search

K
cveMitreCVE-2015-9551
HistoryNov 24, 2020 - 9:15 p.m.

CVE-2015-9551

2020-11-2421:15:11
mitre
web.nvd.nist.gov
41
In Wild
cve-2015-9551
totolink
remote code execution
nvd
vulnerability

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.7

Confidence

High

EPSS

0.011

Percentile

84.6%

An issue was discovered on TOTOLINK A850R-V1 through 1.0.1-B20150707.1612 and F1-V2 through 1.1-B20150708.1646 devices. There is Remote Code Execution in the management interface via the formSysCmd sysCmd parameter.

Affected configurations

Nvd
Node
totolinka850r-v1_firmwareRange<1.0.1-b20150707.1612
AND
totolinka850r-v1Match-
Node
totolinkf1-v2_firmwareRange<2.1.1-b20150708.1646
AND
totolinkf1-v2Match-
Node
totolinkf2-v1_firmwareRange<2.1.0-b20150320.1611
AND
totolinkf2-v1Match-
Node
totolinkn150rt-v2_firmwareRange<2.1.1-b20150708.1548
AND
totolinkn150rt-v2Match-
Node
totolinkn151rt-v2_firmwareRange<1.1-b20150708.1559
AND
totolinkn151rt-v2Match-
Node
totolinkn300rh-v2_firmwareRange<2.0.1-b20150708.1625
AND
totolinkn300rh-v2Match-
Node
totolinkn300rh-v3_firmwareRange<3.0.0-b20150331.0858
AND
totolinkn300rh-v3Match-
Node
totolinkn300rt-v2_firmwareRange<2.1.1-b20150708.1613
AND
totolinkn300rt-v2Match-
VendorProductVersionCPE
totolinka850r-v1_firmware*cpe:2.3:o:totolink:a850r-v1_firmware:*:*:*:*:*:*:*:*
totolinka850r-v1-cpe:2.3:h:totolink:a850r-v1:-:*:*:*:*:*:*:*
totolinkf1-v2_firmware*cpe:2.3:o:totolink:f1-v2_firmware:*:*:*:*:*:*:*:*
totolinkf1-v2-cpe:2.3:h:totolink:f1-v2:-:*:*:*:*:*:*:*
totolinkf2-v1_firmware*cpe:2.3:o:totolink:f2-v1_firmware:*:*:*:*:*:*:*:*
totolinkf2-v1-cpe:2.3:h:totolink:f2-v1:-:*:*:*:*:*:*:*
totolinkn150rt-v2_firmware*cpe:2.3:o:totolink:n150rt-v2_firmware:*:*:*:*:*:*:*:*
totolinkn150rt-v2-cpe:2.3:h:totolink:n150rt-v2:-:*:*:*:*:*:*:*
totolinkn151rt-v2_firmware*cpe:2.3:o:totolink:n151rt-v2_firmware:*:*:*:*:*:*:*:*
totolinkn151rt-v2-cpe:2.3:h:totolink:n151rt-v2:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 161

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.7

Confidence

High

EPSS

0.011

Percentile

84.6%

Related for CVE-2015-9551