CVE-2023-33485

TOTOLINK X5000R V9.1.0u.6118_B20201102 and V9.1.0u.6369_B20230113 contains a post-authentication buffer overflow via parameter sPort/ePort in the addEffect function.
References
Link Resource
https://github.com/Kazamayc/vuln/tree/main/TOTOLINK/X5000R/5 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:totolink:x5000r_firmware:9.1.0u.6118_b20201102:*:*:*:*:*:*:*
cpe:2.3:h:totolink:x5000r:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:totolink:x5000r_firmware:9.1.0u.6369_b20230113:*:*:*:*:*:*:*
cpe:2.3:h:totolink:x5000r:-:*:*:*:*:*:*:*

History

06 Jun 2023, 20:01

Type Values Removed Values Added
First Time Totolink x5000r
Totolink
Totolink x5000r Firmware
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8
CWE CWE-787
CPE cpe:2.3:o:totolink:x5000r_firmware:9.1.0u.6118_b20201102:*:*:*:*:*:*:*
cpe:2.3:o:totolink:x5000r_firmware:9.1.0u.6369_b20230113:*:*:*:*:*:*:*
cpe:2.3:h:totolink:x5000r:-:*:*:*:*:*:*:*
References (MISC) https://github.com/Kazamayc/vuln/tree/main/TOTOLINK/X5000R/5 - (MISC) https://github.com/Kazamayc/vuln/tree/main/TOTOLINK/X5000R/5 - Exploit, Third Party Advisory

31 May 2023, 13:34

Type Values Removed Values Added
New CVE

Information

Published : 2023-05-31 13:15

Updated : 2023-12-10 15:01


NVD link : CVE-2023-33485

Mitre link : CVE-2023-33485

CVE.ORG link : CVE-2023-33485


JSON object : View

Products Affected

totolink

  • x5000r
  • x5000r_firmware
CWE
CWE-787

Out-of-bounds Write