CVE-2023-51012

TOTOlink EX1800T v9.1.0cu.2112_B20220316 is vulnerable to unauthorized arbitrary command execution in the lanGateway parameter’ of the setLanConfig interface of the cstecgi .cgi.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:totolink:ex1800t_firmware:9.1.0cu.2112_b20220316:*:*:*:*:*:*:*
cpe:2.3:h:totolink:ex1800t:-:*:*:*:*:*:*:*

History

27 Dec 2023, 21:10

Type Values Removed Values Added
CPE cpe:2.3:h:totolink:ex1800t:-:*:*:*:*:*:*:*
cpe:2.3:o:totolink:ex1800t_firmware:9.1.0cu.2112_b20220316:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
First Time Totolink
Totolink ex1800t Firmware
Totolink ex1800t
References () https://815yang.github.io/2023/12/11/EX1800T/TOTOlinkEX1800T_V9.1.0cu.2112_B2022031setLanConfig-lanGateway/ - () https://815yang.github.io/2023/12/11/EX1800T/TOTOlinkEX1800T_V9.1.0cu.2112_B2022031setLanConfig-lanGateway/ - Exploit, Third Party Advisory
Summary
  • (es) TOTOlink EX1800T v9.1.0cu.2112_B20220316 es vulnerable a la ejecución de comandos arbitrarios no autorizados en el parámetro lanGateway de la interfaz setLanConfig de cstecgi .cgi.
CWE NVD-CWE-noinfo

22 Dec 2023, 19:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-12-22 19:15

Updated : 2023-12-27 21:10


NVD link : CVE-2023-51012

Mitre link : CVE-2023-51012

CVE.ORG link : CVE-2023-51012


JSON object : View

Products Affected

totolink

  • ex1800t_firmware
  • ex1800t