CVE-2022-27411

TOTOLINK N600R v5.3c.5507_B20171031 was discovered to contain a command injection vulnerability via the QUERY_STRING parameter in the "Main" function.
References
Link Resource
https://github.com/ejdhssh/IOT_Vul Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:totolink:n600r_firmware:5.3c.5507_b20171031:*:*:*:*:*:*:*
cpe:2.3:h:totolink:n600r:-:*:*:*:*:*:*:*

History

08 Aug 2023, 14:21

Type Values Removed Values Added
CWE CWE-77 NVD-CWE-Other

13 May 2022, 04:08

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 10.0
v3 : 9.8
References (MISC) https://github.com/ejdhssh/IOT_VulĀ - (MISC) https://github.com/ejdhssh/IOT_VulĀ - Exploit, Third Party Advisory
CPE cpe:2.3:h:totolink:n600r:-:*:*:*:*:*:*:*
cpe:2.3:o:totolink:n600r_firmware:5.3c.5507_b20171031:*:*:*:*:*:*:*
First Time Totolink n600r Firmware
Totolink n600r
Totolink
CWE CWE-77

05 May 2022, 19:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-05-05 19:15

Updated : 2023-12-10 14:22


NVD link : CVE-2022-27411

Mitre link : CVE-2022-27411

CVE.ORG link : CVE-2022-27411


JSON object : View

Products Affected

totolink

  • n600r
  • n600r_firmware