CVE-2023-37170

TOTOLINK A3300R V17.0.0cu.557_B20221024 was discovered to contain an unauthenticated remote code execution (RCE) vulnerability via the lang parameter in the setLanguageCfg function.
References
Link Resource
https://github.com/kafroc/Vuls/tree/main/TOTOLINK/A3300R/cmdi_1 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:totolink:a3300r_firmware:17.0.0cu.557_b20221024:*:*:*:*:*:*:*
cpe:2.3:h:totolink:a3300r:-:*:*:*:*:*:*:*

History

13 Jul 2023, 17:31

Type Values Removed Values Added
First Time Totolink
Totolink a3300r
Totolink a3300r Firmware
References (MISC) https://github.com/kafroc/Vuls/tree/main/TOTOLINK/A3300R/cmdi_1 - (MISC) https://github.com/kafroc/Vuls/tree/main/TOTOLINK/A3300R/cmdi_1 - Exploit, Third Party Advisory
CWE CWE-78
CPE cpe:2.3:h:totolink:a3300r:-:*:*:*:*:*:*:*
cpe:2.3:o:totolink:a3300r_firmware:17.0.0cu.557_b20221024:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8

07 Jul 2023, 20:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-07-07 20:15

Updated : 2023-12-10 15:01


NVD link : CVE-2023-37170

Mitre link : CVE-2023-37170

CVE.ORG link : CVE-2023-37170


JSON object : View

Products Affected

totolink

  • a3300r_firmware
  • a3300r
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')