CVE-2023-43455

An issue in TOTOLINK X6000R V9.4.0cu.652_B20230116 and V9.4.0cu.852_B20230719 allows a remote attacker to execute arbitrary code via the command parameter of the setting/setTracerouteCfg component.
References
Link Resource
https://github.com/tharsis1024/vuln/blob/main/TOTOLINK/X6000R/3.md Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:o:totolink:x6000r_firmware:9.4.0cu.652_b20230116:*:*:*:*:*:*:*
cpe:2.3:o:totolink:x6000r_firmware:9.4.0cu.852_b20230719:*:*:*:*:*:*:*
cpe:2.3:h:totolink:x6000r:-:*:*:*:*:*:*:*

History

06 Dec 2023, 18:37

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
CWE CWE-77
CPE cpe:2.3:o:totolink:x6000r_firmware:9.4.0cu.652_b20230116:*:*:*:*:*:*:*
cpe:2.3:h:totolink:x6000r:-:*:*:*:*:*:*:*
cpe:2.3:o:totolink:x6000r_firmware:9.4.0cu.852_b20230719:*:*:*:*:*:*:*
References () https://github.com/tharsis1024/vuln/blob/main/TOTOLINK/X6000R/3.md - () https://github.com/tharsis1024/vuln/blob/main/TOTOLINK/X6000R/3.md - Exploit, Third Party Advisory
First Time Totolink x6000r Firmware
Totolink x6000r
Totolink

01 Dec 2023, 02:28

Type Values Removed Values Added
New CVE

Information

Published : 2023-12-01 02:15

Updated : 2023-12-10 15:26


NVD link : CVE-2023-43455

Mitre link : CVE-2023-43455

CVE.ORG link : CVE-2023-43455


JSON object : View

Products Affected

totolink

  • x6000r_firmware
  • x6000r
CWE
CWE-77

Improper Neutralization of Special Elements used in a Command ('Command Injection')