CVE-2023-39618

TOTOLINK X5000R B20210419 was discovered to contain a remote code execution (RCE) vulnerability via the setTracerouteCfg interface.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:totolink:x5000r_firmware:b20210419:*:*:*:*:*:*:*
cpe:2.3:h:totolink:x5000r:-:*:*:*:*:*:*:*

History

25 Aug 2023, 14:57

Type Values Removed Values Added
First Time Totolink
Totolink x5000r
Totolink x5000r Firmware
CWE CWE-77
CPE cpe:2.3:o:totolink:x5000r_firmware:b20210419:*:*:*:*:*:*:*
cpe:2.3:h:totolink:x5000r:-:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
References (MISC) https://sedate-class-393.notion.site/TOTOlink-3567fd9f93d84afab0d81cd8c063f9a1?pvs=4 - (MISC) https://sedate-class-393.notion.site/TOTOlink-3567fd9f93d84afab0d81cd8c063f9a1?pvs=4 - Exploit, Third Party Advisory

21 Aug 2023, 02:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-08-21 02:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-39618

Mitre link : CVE-2023-39618

CVE.ORG link : CVE-2023-39618


JSON object : View

Products Affected

totolink

  • x5000r_firmware
  • x5000r
CWE
CWE-77

Improper Neutralization of Special Elements used in a Command ('Command Injection')