CVE-2023-24146

TOTOLINK CA300-PoE V6.2c.884 was discovered to contain a command injection vulnerability via the minute parameter in the setRebootScheCfg function.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:totolink:ca300-poe_firmware:6.2c.884:*:*:*:*:*:*:*
cpe:2.3:h:totolink:ca300-poe:-:*:*:*:*:*:*:*

History

10 Feb 2023, 15:12

Type Values Removed Values Added
References (MISC) https://github.com/Double-q1015/CVE-vulns/blob/main/totolink_ca300-poe/setRebootScheCfg_minute/setRebootScheCfg_minute.md - (MISC) https://github.com/Double-q1015/CVE-vulns/blob/main/totolink_ca300-poe/setRebootScheCfg_minute/setRebootScheCfg_minute.md - Exploit, Third Party Advisory
CWE CWE-77
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
CPE cpe:2.3:o:totolink:ca300-poe_firmware:6.2c.884:*:*:*:*:*:*:*
cpe:2.3:h:totolink:ca300-poe:-:*:*:*:*:*:*:*
First Time Totolink
Totolink ca300-poe
Totolink ca300-poe Firmware

03 Feb 2023, 16:21

Type Values Removed Values Added
New CVE

Information

Published : 2023-02-03 16:15

Updated : 2023-12-10 14:48


NVD link : CVE-2023-24146

Mitre link : CVE-2023-24146

CVE.ORG link : CVE-2023-24146


JSON object : View

Products Affected

totolink

  • ca300-poe_firmware
  • ca300-poe
CWE
CWE-77

Improper Neutralization of Special Elements used in a Command ('Command Injection')