CVE-2022-25077

TOTOLink A3100R V4.1.2cu.5050_B20200504 was discovered to contain a command injection vulnerability in the "Main" function. This vulnerability allows attackers to execute arbitrary commands via the QUERY_STRING parameter.
References
Link Resource
https://github.com/EPhaha/IOT_vuln/blob/main/TOTOLink/A3100R/README.md Exploit Patch Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:totolink:a3100r_firmware:4.1.2cu.5050_b20200504:*:*:*:*:*:*:*
cpe:2.3:h:totolink:a3100r:-:*:*:*:*:*:*:*

History

08 Aug 2023, 14:21

Type Values Removed Values Added
CWE CWE-77 CWE-78

03 Mar 2022, 16:47

Type Values Removed Values Added
First Time Totolink
Totolink a3100r Firmware
Totolink a3100r
References (MISC) https://github.com/EPhaha/IOT_vuln/blob/main/TOTOLink/A3100R/README.md - (MISC) https://github.com/EPhaha/IOT_vuln/blob/main/TOTOLink/A3100R/README.md - Exploit, Patch, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 7.5
v3 : 9.8
CPE cpe:2.3:o:totolink:a3100r_firmware:4.1.2cu.5050_b20200504:*:*:*:*:*:*:*
cpe:2.3:h:totolink:a3100r:-:*:*:*:*:*:*:*
CWE CWE-77

24 Feb 2022, 16:02

Type Values Removed Values Added
New CVE

Information

Published : 2022-02-24 15:15

Updated : 2023-12-10 14:22


NVD link : CVE-2022-25077

Mitre link : CVE-2022-25077

CVE.ORG link : CVE-2022-25077


JSON object : View

Products Affected

totolink

  • a3100r_firmware
  • a3100r
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')