CVE-2023-50651

TOTOLINK X6000R v9.4.0cu.852_B20230719 was discovered to contain a remote command execution (RCE) vulnerability via the component /cgi-bin/cstecgi.cgi.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:totolink:x6000r_firmware:9.4.0cu.852_b20230719:*:*:*:*:*:*:*
cpe:2.3:h:totolink:x6000r:-:*:*:*:*:*:*:*

History

05 Jan 2024, 18:27

Type Values Removed Values Added
CWE CWE-78
References () http://totolink.com - () http://totolink.com - Not Applicable
References () https://palm-jump-676.notion.site/X6000R-sub_4119A0-11-b35b4ca36ce84e07afff85c98414d293 - () https://palm-jump-676.notion.site/X6000R-sub_4119A0-11-b35b4ca36ce84e07afff85c98414d293 - Exploit, Third Party Advisory
First Time Totolink
Totolink x6000r Firmware
Totolink x6000r
Summary
  • (es) Se descubrió que TOTOLINK X6000R v9.4.0cu.852_B20230719 contiene una vulnerabilidad de ejecución remota de comandos (RCE) a través del componente /cgi-bin/cstecgi.cgi.
CPE cpe:2.3:h:totolink:x6000r:-:*:*:*:*:*:*:*
cpe:2.3:o:totolink:x6000r_firmware:9.4.0cu.852_b20230719:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8

30 Dec 2023, 17:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-12-30 17:15

Updated : 2024-01-05 18:27


NVD link : CVE-2023-50651

Mitre link : CVE-2023-50651

CVE.ORG link : CVE-2023-50651


JSON object : View

Products Affected

totolink

  • x6000r
  • x6000r_firmware
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')