Lucene search

K

N200RE Security Vulnerabilities

cve
cve

CVE-2024-1003

A vulnerability, which was classified as critical, has been found in Totolink N200RE 9.3.5u.6139_B20201216. Affected by this issue is the function setLanguageCfg of the file /cgi-bin/cstecgi.cgi. The manipulation of the argument lang leads to stack-based buffer overflow. The attack may be launched....

8.8CVSS

8.7AI Score

0.002EPSS

2024-01-29 03:15 PM
13
cve
cve

CVE-2024-1004

A vulnerability, which was classified as critical, was found in Totolink N200RE 9.3.5u.6139_B20201216. This affects the function loginAuth of the file /cgi-bin/cstecgi.cgi. The manipulation of the argument http_host leads to stack-based buffer overflow. It is possible to initiate the attack...

7.2CVSS

7.1AI Score

0.002EPSS

2024-01-29 03:15 PM
12
cve
cve

CVE-2024-1002

A vulnerability classified as critical was found in Totolink N200RE 9.3.5u.6139_B20201216. Affected by this vulnerability is the function setIpPortFilterRules of the file /cgi-bin/cstecgi.cgi. The manipulation of the argument ePort leads to stack-based buffer overflow. The attack can be launched...

8.8CVSS

8.8AI Score

0.002EPSS

2024-01-29 02:15 PM
15
cve
cve

CVE-2024-1000

A vulnerability was found in Totolink N200RE 9.3.5u.6139_B20201216. It has been rated as critical. This issue affects the function setTracerouteCfg of the file /cgi-bin/cstecgi.cgi. The manipulation of the argument command leads to stack-based buffer overflow. The attack may be initiated remotely.....

8.8CVSS

8.8AI Score

0.001EPSS

2024-01-29 02:15 PM
14
cve
cve

CVE-2024-1001

A vulnerability classified as critical has been found in Totolink N200RE 9.3.5u.6139_B20201216. Affected is the function main of the file /cgi-bin/cstecgi.cgi. The manipulation leads to stack-based buffer overflow. It is possible to launch the attack remotely. The exploit has been disclosed to the....

9.8CVSS

9.5AI Score

0.001EPSS

2024-01-29 02:15 PM
13
cve
cve

CVE-2024-0997

A vulnerability was found in Totolink N200RE 9.3.5u.6139_B20201216 and classified as critical. Affected by this issue is the function setOpModeCfg of the file /cgi-bin/cstecgi.cgi. The manipulation of the argument pppoeUser leads to stack-based buffer overflow. The attack may be launched remotely.....

8.8CVSS

8.7AI Score

0.002EPSS

2024-01-29 01:15 PM
10
cve
cve

CVE-2024-0998

A vulnerability was found in Totolink N200RE 9.3.5u.6139_B20201216. It has been classified as critical. This affects the function setDiagnosisCfg of the file /cgi-bin/cstecgi.cgi. The manipulation of the argument ip leads to stack-based buffer overflow. It is possible to initiate the attack...

8.8CVSS

8.7AI Score

0.002EPSS

2024-01-29 01:15 PM
9
cve
cve

CVE-2024-0999

A vulnerability was found in Totolink N200RE 9.3.5u.6139_B20201216. It has been declared as critical. This vulnerability affects the function setParentalRules of the file /cgi-bin/cstecgi.cgi. The manipulation of the argument eTime leads to stack-based buffer overflow. The attack can be initiated.....

8.8CVSS

8.7AI Score

0.002EPSS

2024-01-29 01:15 PM
14
cve
cve

CVE-2024-0942

A vulnerability was found in Totolink N200RE V5 9.3.5u.6255_B20211224. It has been classified as problematic. Affected is an unknown function of the file /cgi-bin/cstecgi.cgi. The manipulation leads to session expiration. It is possible to launch the attack remotely. The complexity of an attack is....

4.3CVSS

4.7AI Score

0.001EPSS

2024-01-26 08:15 PM
30
cve
cve

CVE-2022-46025

Totolink N200RE_V5 V9.3.5u.6255_B20211224 is vulnerable to Incorrect Access Control. The device allows remote attackers to obtain Wi-Fi system information, such as Wi-Fi SSID and Wi-Fi password, without logging into the management...

9.1CVSS

9AI Score

0.001EPSS

2024-01-10 08:15 AM
15
cve
cve

CVE-2024-0299

A vulnerability was found in Totolink N200RE 9.3.5u.6139_B20201216. It has been declared as critical. Affected by this vulnerability is the function setTracerouteCfg of the file /cgi-bin/cstecgi.cgi. The manipulation of the argument command leads to os command injection. The attack can be launched....

9.8CVSS

9.7AI Score

0.002EPSS

2024-01-08 06:15 AM
21
cve
cve

CVE-2024-0297

A vulnerability was found in Totolink N200RE 9.3.5u.6139_B20201216 and classified as critical. This issue affects the function UploadFirmwareFile of the file /cgi-bin/cstecgi.cgi. The manipulation of the argument FileName leads to os command injection. The attack may be initiated remotely. The...

9.8CVSS

9.7AI Score

0.002EPSS

2024-01-08 05:15 AM
16
cve
cve

CVE-2024-0298

A vulnerability was found in Totolink N200RE 9.3.5u.6139_B20201216. It has been classified as critical. Affected is the function setDiagnosisCfg of the file /cgi-bin/cstecgi.cgi. The manipulation of the argument ip leads to os command injection. It is possible to launch the attack remotely. The...

9.8CVSS

9.7AI Score

0.002EPSS

2024-01-08 05:15 AM
16
cve
cve

CVE-2024-0296

A vulnerability has been found in Totolink N200RE 9.3.5u.6139_B20201216 and classified as critical. This vulnerability affects the function NTPSyncWithHost of the file /cgi-bin/cstecgi.cgi. The manipulation of the argument host_time leads to os command injection. The attack can be initiated...

9.8CVSS

9.7AI Score

0.002EPSS

2024-01-08 04:15 AM
19
cve
cve

CVE-2023-4746

A vulnerability classified as critical has been found in TOTOLINK N200RE V5 9.3.5u.6437_B20230519. This affects the function Validity_check. The manipulation leads to format string. It is possible to initiate the attack remotely. The root-cause of the vulnerability is a format string issue. But...

8.8CVSS

9AI Score

0.002EPSS

2023-09-04 01:15 AM
14
cve
cve

CVE-2023-2790

A vulnerability classified as problematic has been found in TOTOLINK N200RE 9.3.5u.6255_B20211224. Affected is an unknown function of the file /squashfs-root/etc_ro/custom.conf of the component Telnet Service. The manipulation leads to password in configuration file. It is possible to launch the...

5.5CVSS

5.4AI Score

0.0004EPSS

2023-05-18 01:15 PM
14
cve
cve

CVE-2022-48113

A vulnerability in TOTOLINK N200RE_v5 firmware V9.3.5u.6139 allows unauthenticated attackers to access the telnet service via a crafted POST request. Attackers are also able to leverage this vulnerability to login as root via hardcoded...

9.8CVSS

9.1AI Score

0.059EPSS

2023-02-02 10:15 PM
24
cve
cve

CVE-2020-23617

A cross site scripting (XSS) vulnerability in the error page of Totolink N200RE and N100RE Routers 2.0 allows attackers to execute arbitrary web scripts or HTML via SCRIPT...

6.1CVSS

6AI Score

0.001EPSS

2022-05-02 11:15 PM
28
3
cve
cve

CVE-2020-25499

TOTOLINK A3002RU-V2.0.0 B20190814.1034 allows authenticated remote users to modify the system's 'Run Command'. An attacker can use this functionality to execute arbitrary OS commands on the...

8.8CVSS

8.8AI Score

0.006EPSS

2020-12-09 09:15 PM
30
cve
cve

CVE-2019-19824

On certain TOTOLINK Realtek SDK based routers, an authenticated attacker may execute arbitrary OS commands via the sysCmd parameter to the boafrm/formSysCmd URI, even if the GUI (syscmd.htm) is not available. This allows for full control over the device's internals. This affects A3002RU through...

8.8CVSS

8.8AI Score

0.961EPSS

2020-01-27 06:15 PM
70
In Wild
3
cve
cve

CVE-2019-19823

A certain router administration interface (that includes Realtek APMIB 0.11f for Boa 0.94.14rc21) stores cleartext administrative passwords in flash memory and in a file. This affects TOTOLINK A3002RU through 2.0.0, A702R through 2.1.3, N301RT through 2.1.6, N302R through 3.4.0, N300RT through...

7.5CVSS

7.9AI Score

0.007EPSS

2020-01-27 06:15 PM
69
cve
cve

CVE-2019-19822

A certain router administration interface (that includes Realtek APMIB 0.11f for Boa 0.94.14rc21) allows remote attackers to retrieve the configuration, including sensitive data (usernames and passwords). This affects TOTOLINK A3002RU through 2.0.0, A702R through 2.1.3, N301RT through 2.1.6, N302R....

7.5CVSS

8AI Score

0.016EPSS

2020-01-27 06:15 PM
67
2
cve
cve

CVE-2019-19825

On certain TOTOLINK Realtek SDK based routers, the CAPTCHA text can be retrieved via an {"topicurl":"setting/getSanvas"} POST to the boafrm/formLogin URI, leading to a CAPTCHA bypass. (Also, the CAPTCHA text is not needed once the attacker has determined valid credentials. The attacker can perform....

9.8CVSS

9.3AI Score

0.007EPSS

2020-01-27 05:15 PM
68