Lucene search

K

Totolink Security Vulnerabilities

cve
cve

CVE-2023-39618

TOTOLINK X5000R B20210419 was discovered to contain a remote code execution (RCE) vulnerability via the setTracerouteCfg...

9.8CVSS

9.8AI Score

0.007EPSS

2023-08-21 02:15 AM
22
cve
cve

CVE-2023-39617

TOTOLINK X5000R_V9.1.0cu.2089_B20211224 and X5000R_V9.1.0cu.2350_B20230313 were discovered to contain a remote code execution (RCE) vulnerability via the lang parameter in the setLanguageCfg...

9.8CVSS

9.8AI Score

0.007EPSS

2023-08-21 02:15 AM
21
cve
cve

CVE-2023-40042

TOTOLINK T10_v2 5.9c.5061_B20200511 has a stack-based buffer overflow in setStaticDhcpConfig in /lib/cste_modules/lan.so. Attackers can send crafted data in an MQTT packet, via the comment parameter, to control the return address and execute...

9.8CVSS

9.6AI Score

0.002EPSS

2023-08-08 07:15 PM
89
cve
cve

CVE-2023-40041

TOTOLINK T10_v2 5.9c.5061_B20200511 has a stack-based buffer overflow in setWiFiWpsConfig in /lib/cste_modules/wps.so. Attackers can send crafted data in an MQTT packet, via the pin parameter, to control the return address and execute...

9.8CVSS

9.7AI Score

0.002EPSS

2023-08-08 07:15 PM
87
cve
cve

CVE-2022-26210

Totolink A830R V5.9c.4729_B20191112, A3100R V4.1.2cu.5050_B20200504, A950RG V4.1.2cu.5161_B20200903, A800R V4.1.2cu.5137_B20200730, A3000RU V5.9c.5185_B20201128, and A810R V4.1.2cu.5182_B20201026 were discovered to contain a command injection vulnerability in the function setUpgradeFW, via the...

9.8CVSS

9.9AI Score

0.116EPSS

2022-03-15 10:15 PM
109
In Wild
cve
cve

CVE-2022-26206

Totolink A830R V5.9c.4729_B20191112, A3100R V4.1.2cu.5050_B20200504, A950RG V4.1.2cu.5161_B20200903, A800R V4.1.2cu.5137_B20200730, A3000RU V5.9c.5185_B20201128, and A810R V4.1.2cu.5182_B20201026 were discovered to contain a command injection vulnerability in the function setLanguageCfg, via the...

9.8CVSS

9.9AI Score

0.116EPSS

2022-03-15 10:15 PM
59
cve
cve

CVE-2022-26208

Totolink A830R V5.9c.4729_B20191112, A3100R V4.1.2cu.5050_B20200504, A950RG V4.1.2cu.5161_B20200903, A800R V4.1.2cu.5137_B20200730, A3000RU V5.9c.5185_B20201128, and A810R V4.1.2cu.5182_B20201026 were discovered to contain a command injection vulnerability in the function setWebWlanIdx, via the...

9.8CVSS

9.9AI Score

0.017EPSS

2022-03-15 10:15 PM
64
cve
cve

CVE-2022-26214

Totolink A830R V5.9c.4729_B20191112, A3100R V4.1.2cu.5050_B20200504, A950RG V4.1.2cu.5161_B20200903, A800R V4.1.2cu.5137_B20200730, A3000RU V5.9c.5185_B20201128, and A810R V4.1.2cu.5182_B20201026 were discovered to contain a command injection vulnerability in the function NTPSyncWithHost. This...

9.8CVSS

10AI Score

0.015EPSS

2022-03-15 10:15 PM
58
cve
cve

CVE-2021-44246

Totolink devices A3100R v4.1.2cu.5050_B20200504, A830R v5.9c.4729_B20191112, and A720R v4.1.5cu.470_B20200911 were discovered to contain a stack overflow in the function setNoticeCfg. This vulnerability allows attackers to cause a Denial of Service (DoS) via the IpTo...

7.5CVSS

7.7AI Score

0.001EPSS

2022-02-04 02:15 AM
37
cve
cve

CVE-2022-27004

Totolink routers s X5000R V9.1.0u.6118_B20201102 and A7000R V9.1.0u.6115_B20201022 were discovered to contain a command injection vulnerability in the Tunnel 6in4 function via the remote6in4 parameter. This vulnerability allows attackers to execute arbitrary commands via a crafted...

9.8CVSS

9.9AI Score

0.116EPSS

2022-03-15 10:15 PM
45
cve
cve

CVE-2022-27003

Totolink routers s X5000R V9.1.0u.6118_B20201102 and A7000R V9.1.0u.6115_B20201022 were discovered to contain a command injection vulnerability in the Tunnel 6rd function via the relay6rd parameter. This vulnerability allows attackers to execute arbitrary commands via a crafted...

9.8CVSS

9.9AI Score

0.116EPSS

2022-03-15 10:15 PM
46
cve
cve

CVE-2022-26207

Totolink A830R V5.9c.4729_B20191112, A3100R V4.1.2cu.5050_B20200504, A950RG V4.1.2cu.5161_B20200903, A800R V4.1.2cu.5137_B20200730, A3000RU V5.9c.5185_B20201128, and A810R V4.1.2cu.5182_B20201026 were discovered to contain a command injection vulnerability in the function setDiagnosisCfg, via the.....

9.8CVSS

9.9AI Score

0.116EPSS

2022-03-15 10:15 PM
97
cve
cve

CVE-2022-26209

Totolink A830R V5.9c.4729_B20191112, A3100R V4.1.2cu.5050_B20200504, A950RG V4.1.2cu.5161_B20200903, A800R V4.1.2cu.5137_B20200730, A3000RU V5.9c.5185_B20201128, and A810R V4.1.2cu.5182_B20201026 were discovered to contain a command injection vulnerability in the function setUploadSetting, via the....

9.8CVSS

9.9AI Score

0.116EPSS

2022-03-15 10:15 PM
74
cve
cve

CVE-2022-26211

Totolink A830R V5.9c.4729_B20191112, A3100R V4.1.2cu.5050_B20200504, A950RG V4.1.2cu.5161_B20200903, A800R V4.1.2cu.5137_B20200730, A3000RU V5.9c.5185_B20201128, and A810R V4.1.2cu.5182_B20201026 were discovered to contain a command injection vulnerability in the function CloudACMunualUpdate, via.....

9.8CVSS

9.9AI Score

0.116EPSS

2022-03-15 10:15 PM
63
cve
cve

CVE-2022-26212

Totolink A830R V5.9c.4729_B20191112, A3100R V4.1.2cu.5050_B20200504, A950RG V4.1.2cu.5161_B20200903, A800R V4.1.2cu.5137_B20200730, A3000RU V5.9c.5185_B20201128, and A810R V4.1.2cu.5182_B20201026 were discovered to contain a command injection vulnerability in the function setDeviceName, via the...

9.8CVSS

9.9AI Score

0.116EPSS

2022-03-15 10:15 PM
68
cve
cve

CVE-2022-27005

Totolink routers s X5000R V9.1.0u.6118_B20201102 and A7000R V9.1.0u.6115_B20201022 were discovered to contain a command injection vulnerability in the setWanCfg function via the hostName parameter. This vulnerability allows attackers to execute arbitrary commands via a crafted...

9.8CVSS

9.9AI Score

0.116EPSS

2022-03-15 10:15 PM
57
cve
cve

CVE-2022-44249

TOTOLINK NR1800X V9.1.0u.6279_B20210910 contains a command injection via the FileName parameter in the UploadFirmwareFile...

9.8CVSS

9.6AI Score

0.449EPSS

2022-11-23 04:15 PM
23
5
cve
cve

CVE-2022-44252

TOTOLINK NR1800X V9.1.0u.6279_B20210910 contains a command injection via the FileName parameter in the setUploadSetting...

9.8CVSS

9.6AI Score

0.449EPSS

2022-11-23 04:15 PM
27
4
cve
cve

CVE-2021-42893

In TOTOLINK EX1200T V4.1.2cu.5215, an attacker can obtain sensitive information (wifikey, etc.) without authorization through...

7.5CVSS

7.3AI Score

0.002EPSS

2022-06-03 06:15 PM
49
7
cve
cve

CVE-2022-28491

TOTOLink outdoor CPE CP900 V6.3c.566_B20171026 contains a command injection vulnerability in the NTPSyncWithHost function via the host_name parameter. This vulnerability allows attackers to execute arbitrary commands via a crafted...

9.8CVSS

9.6AI Score

0.078EPSS

2023-03-23 03:15 PM
22
cve
cve

CVE-2022-48122

TOTOlink A7100RU V7.4cu.2313_B20191024 was discovered to contain a command injection vulnerability via the dayvalid parameter in the setting/delStaticDhcpRules...

9.8CVSS

9.7AI Score

0.64EPSS

2023-01-20 03:15 PM
17
cve
cve

CVE-2022-47853

TOTOlink A7100RU V7.4cu.2313_B20191024 is vulnerable to Command Injection Vulnerability in the httpd service. An attacker can obtain a stable root shell through a specially constructed...

9.8CVSS

9.4AI Score

0.498EPSS

2023-01-17 07:15 PM
23
cve
cve

CVE-2022-38534

TOTOLINK-720R v4.1.5cu.374 was discovered to contain a remote code execution (RCE) vulnerability via the setdiagnosicfg...

7.2CVSS

7.4AI Score

0.003EPSS

2022-09-15 06:15 PM
28
8
cve
cve

CVE-2022-37082

TOTOLINK A7000R V9.1.0u.6115_B20201022 was discovered to contain a command injection vulnerability via the host_time parameter at the function...

7.8CVSS

7.9AI Score

0.002EPSS

2022-08-25 03:15 PM
24
6
cve
cve

CVE-2022-37079

TOTOLINK A7000R V9.1.0u.6115_B20201022 was discovered to contain a command injection vulnerability via the hostName parameter in the function...

7.8CVSS

7.8AI Score

0.002EPSS

2022-08-25 03:15 PM
27
6
cve
cve

CVE-2022-36481

TOTOLINK N350RT V9.3.5u.6139_B20201216 was discovered to contain a command injection vulnerability via the ip parameter in the function...

7.8CVSS

7.8AI Score

0.002EPSS

2022-08-25 02:15 PM
24
4
cve
cve

CVE-2022-36486

TOTOLINK N350RT V9.3.5u.6139_B20201216 was discovered to contain a command injection vulnerability via the FileName parameter in the function...

7.8CVSS

7.8AI Score

0.002EPSS

2022-08-25 02:15 PM
22
4
cve
cve

CVE-2022-36485

TOTOLINK N350RT V9.3.5u.6139_B20201216 was discovered to contain a command injection vulnerability via the hostName parameter in the function...

7.8CVSS

7.8AI Score

0.002EPSS

2022-08-25 02:15 PM
23
4
cve
cve

CVE-2022-32048

TOTOLINK T6 V4.1.9cu.5179_B20201015 was discovered to contain a stack overflow via the command parameter in the function...

7.5CVSS

7.8AI Score

0.001EPSS

2022-07-01 06:15 PM
44
6
cve
cve

CVE-2022-32049

TOTOLINK T6 V4.1.9cu.5179_B20201015 was discovered to contain a stack overflow via the url parameter in the function...

7.5CVSS

7.7AI Score

0.001EPSS

2022-07-01 06:15 PM
49
8
cve
cve

CVE-2022-32051

TOTOLINK T6 V4.1.9cu.5179_B20201015 was discovered to contain a stack overflow via the desc, week, sTime, eTime parameters in the function...

7.5CVSS

7.7AI Score

0.001EPSS

2022-07-01 06:15 PM
48
7
cve
cve

CVE-2022-32053

TOTOLINK T6 V4.1.9cu.5179_B20201015 was discovered to contain a stack overflow via the cloneMac parameter in the function...

7.5CVSS

7.7AI Score

0.001EPSS

2022-07-01 06:15 PM
36
6
cve
cve

CVE-2022-28907

TOTOLink N600R V5.3c.7159_B20190425 was discovered to contain a command injection vulnerability via the hosttime function in...

9.8CVSS

9.8AI Score

0.449EPSS

2022-05-10 02:15 PM
46
4
cve
cve

CVE-2022-28578

It is found that there is a command injection vulnerability in the setOpenVpnCfg interface in TOTOlink A7100RU (v7.4cu.2313_b20191024) router, which allows an attacker to execute arbitrary commands through a carefully constructed...

9.8CVSS

9.8AI Score

0.015EPSS

2022-05-05 06:15 PM
45
cve
cve

CVE-2022-28580

It is found that there is a command injection vulnerability in the setL2tpServerCfg interface in TOTOlink A7100RU (v7.4cu.2313_b20191024) router, which allows an attacker to execute arbitrary commands through a carefully constructed...

9.8CVSS

9.8AI Score

0.015EPSS

2022-05-05 06:15 PM
39
cve
cve

CVE-2022-25080

TOTOLink A830R V5.9c.4729_B20191112 was discovered to contain a command injection vulnerability in the "Main" function. This vulnerability allows attackers to execute arbitrary commands via the QUERY_STRING...

9.8CVSS

9.9AI Score

0.004EPSS

2022-02-24 03:15 PM
34
In Wild
cve
cve

CVE-2021-45737

TOTOLINK A720R v4.1.5cu.470_B20200911 was discovered to contain a stack overflow in the Form_Login function. This vulnerability allows attackers to cause a Denial of Service (DoS) via the Host...

7.5CVSS

7.6AI Score

0.001EPSS

2022-02-04 02:15 AM
31
cve
cve

CVE-2021-45734

TOTOLINK X5000R v9.1.0u.6118_B20201102 was discovered to contain a stack overflow in the function setUrlFilterRules. This vulnerability allows attackers to cause a Denial of Service (DoS) via the url...

7.5CVSS

7.6AI Score

0.001EPSS

2022-02-04 02:15 AM
29
cve
cve

CVE-2022-48066

An issue in the component global.so of Totolink A830R V4.1.2cu.5182 allows attackers to bypass authentication via a crafted...

9.8CVSS

9.2AI Score

0.007EPSS

2023-01-27 03:15 PM
17
cve
cve

CVE-2022-44251

TOTOLINK NR1800X V9.1.0u.6279_B20210910 contains a command injection via the ussd parameter in the setUssd...

9.8CVSS

9.6AI Score

0.449EPSS

2022-11-23 04:15 PM
20
5
cve
cve

CVE-2022-41518

TOTOLINK NR1800X V9.1.0u.6279_B20210910 was discovered to contain a command injection vulnerability via the UploadFirmwareFile function at...

9.8CVSS

9.8AI Score

0.449EPSS

2022-10-06 06:16 PM
29
cve
cve

CVE-2022-37078

TOTOLINK A7000R V9.1.0u.6115_B20201022 was discovered to contain a command injection vulnerability via the lang parameter at...

7.8CVSS

7.9AI Score

0.002EPSS

2022-08-25 03:15 PM
30
4
cve
cve

CVE-2021-42885

TOTOLINK EX1200T V4.1.2cu.5215 contains a remote command injection vulnerability in function setDeviceMac of the file global.so which can control deviceName to...

9.8CVSS

9.6AI Score

0.003EPSS

2022-06-03 11:15 AM
53
5
cve
cve

CVE-2022-26213

Totolink X5000R_Firmware v9.1.0u.6118_B20201102 was discovered to contain a command injection vulnerability in the function setNtpCfg, via the tz parameters. This vulnerability allows attackers to execute arbitrary commands via a crafted...

9.8CVSS

9.8AI Score

0.116EPSS

2022-03-15 10:15 PM
52
cve
cve

CVE-2022-48126

TOTOlink A7100RU V7.4cu.2313_B20191024 was discovered to contain a command injection vulnerability via the username parameter in the setting/setOpenVpnCertGenerationCfg...

9.8CVSS

9.7AI Score

0.64EPSS

2023-01-20 03:15 PM
15
cve
cve

CVE-2022-48123

TOTOlink A7100RU V7.4cu.2313_B20191024 was discovered to contain a command injection vulnerability via the servername parameter in the setting/delStaticDhcpRules...

9.8CVSS

9.7AI Score

0.64EPSS

2023-01-20 03:15 PM
20
cve
cve

CVE-2022-38308

TOTOLink A700RU V7.4cu.2313_B20191024 was discovered to contain a command injection vulnerability via the lang parameter in the function cstesystem. This vulnerability allows attackers to execute arbitrary commands via a crafted...

9.8CVSS

9.9AI Score

0.004EPSS

2022-09-14 09:15 PM
33
6
cve
cve

CVE-2022-36455

TOTOLink A3600R V4.1.2cu.5182_B20201102 was discovered to contain a command injection vulnerability via the username parameter in...

7.8CVSS

7.8AI Score

0.002EPSS

2022-08-25 03:15 PM
28
5
cve
cve

CVE-2022-36458

TOTOLINK A3700R V9.1.2u.6134_B20201202 was discovered to contain a command injection vulnerability via the command parameter in the function...

7.8CVSS

7.8AI Score

0.002EPSS

2022-08-25 02:15 PM
31
4
cve
cve

CVE-2022-36460

TOTOLINK A3700R V9.1.2u.6134_B20201202 was discovered to contain a command injection vulnerability via the FileName parameter in the function...

7.8CVSS

7.8AI Score

0.002EPSS

2022-08-25 02:15 PM
27
4
Total number of security vulnerabilities517