CVE-2022-27005

Totolink routers s X5000R V9.1.0u.6118_B20201102 and A7000R V9.1.0u.6115_B20201022 were discovered to contain a command injection vulnerability in the setWanCfg function via the hostName parameter. This vulnerability allows attackers to execute arbitrary commands via a crafted request.
References
Link Resource
https://github.com/wudipjq/my_vuln/blob/main/totolink/vuln_30/30.md Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:totolink:x5000r_firmware:9.1.0u.6118_b20201102:*:*:*:*:*:*:*
cpe:2.3:h:totolink:x5000r:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:totolink:a7000r_firmware:9.1.0u.6115_b20201022:*:*:*:*:*:*:*
cpe:2.3:h:totolink:a7000r:-:*:*:*:*:*:*:*

History

08 Aug 2023, 14:22

Type Values Removed Values Added
CWE CWE-77 CWE-78

22 Mar 2022, 14:39

Type Values Removed Values Added
References (MISC) https://github.com/wudipjq/my_vuln/blob/main/totolink/vuln_30/30.md - (MISC) https://github.com/wudipjq/my_vuln/blob/main/totolink/vuln_30/30.md - Exploit, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 7.5
v3 : 9.8
First Time Totolink x5000r
Totolink x5000r Firmware
Totolink a7000r
Totolink
Totolink a7000r Firmware
CWE CWE-77
CPE cpe:2.3:o:totolink:x5000r_firmware:9.1.0u.6118_b20201102:*:*:*:*:*:*:*
cpe:2.3:o:totolink:a7000r_firmware:9.1.0u.6115_b20201022:*:*:*:*:*:*:*
cpe:2.3:h:totolink:x5000r:-:*:*:*:*:*:*:*
cpe:2.3:h:totolink:a7000r:-:*:*:*:*:*:*:*

15 Mar 2022, 22:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-03-15 22:15

Updated : 2023-12-10 14:22


NVD link : CVE-2022-27005

Mitre link : CVE-2022-27005

CVE.ORG link : CVE-2022-27005


JSON object : View

Products Affected

totolink

  • x5000r_firmware
  • a7000r_firmware
  • x5000r
  • a7000r
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')