CVE-2022-38534

TOTOLINK-720R v4.1.5cu.374 was discovered to contain a remote code execution (RCE) vulnerability via the setdiagnosicfg function.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:totolink:a720r_firmware:4.1.5cu.374:*:*:*:*:*:*:*
cpe:2.3:h:totolink:a720r:-:*:*:*:*:*:*:*

History

08 Aug 2023, 14:21

Type Values Removed Values Added
CWE CWE-77 CWE-78

20 Sep 2022, 12:56

Type Values Removed Values Added
References (MISC) https://github.com/Jfox816/TOTOLINK-720R/blob/fb6ba109ba9c5bd1b0d8e22c88ee14bdc4a75e6b/TOTOLINK%20720%20RCode%20Execution.md - (MISC) https://github.com/Jfox816/TOTOLINK-720R/blob/fb6ba109ba9c5bd1b0d8e22c88ee14bdc4a75e6b/TOTOLINK%20720%20RCode%20Execution.md - Exploit, Third Party Advisory
First Time Totolink a720r Firmware
Totolink
Totolink a720r
CPE cpe:2.3:h:totolink:a720r:-:*:*:*:*:*:*:*
cpe:2.3:o:totolink:a720r_firmware:4.1.5cu.374:*:*:*:*:*:*:*
CWE CWE-77
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.2

15 Sep 2022, 18:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-09-15 18:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-38534

Mitre link : CVE-2022-38534

CVE.ORG link : CVE-2022-38534


JSON object : View

Products Affected

totolink

  • a720r
  • a720r_firmware
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')