CVE-2023-29799

TOTOLINK X18 V9.1.0cu.2024_B20220329 was discovered to contain a command injection vulnerability via the hostname parameter in the setOpModeCfg function.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:totolink:x18_firmware:9.1.0cu.2024_b20220329:*:*:*:*:*:*:*
cpe:2.3:h:totolink:x18:-:*:*:*:*:*:*:*

History

21 Apr 2023, 18:31

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
CPE cpe:2.3:o:totolink:x18_firmware:9.1.0cu.2024_b20220329:*:*:*:*:*:*:*
cpe:2.3:h:totolink:x18:-:*:*:*:*:*:*:*
References (MISC) https://sore-pail-31b.notion.site/Command-Inject-6-3ee0faa243134ae2bc20e6670d80bada - (MISC) https://sore-pail-31b.notion.site/Command-Inject-6-3ee0faa243134ae2bc20e6670d80bada - Exploit, Third Party Advisory
First Time Totolink
Totolink x18
Totolink x18 Firmware
CWE CWE-77

14 Apr 2023, 14:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-04-14 14:15

Updated : 2023-12-10 15:01


NVD link : CVE-2023-29799

Mitre link : CVE-2023-29799

CVE.ORG link : CVE-2023-29799


JSON object : View

Products Affected

totolink

  • x18_firmware
  • x18
CWE
CWE-77

Improper Neutralization of Special Elements used in a Command ('Command Injection')