CVE-2023-51019

TOTOlink EX1800T v9.1.0cu.2112_B20220316 is vulnerable to unauthorized arbitrary command execution in the ‘key5g’ parameter of the setWiFiExtenderConfig interface of the cstecgi .cgi.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:totolink:ex1800t_firmware:9.1.0cu.2112_b20220316:*:*:*:*:*:*:*
cpe:2.3:h:totolink:ex1800t:-:*:*:*:*:*:*:*

History

27 Dec 2023, 21:09

Type Values Removed Values Added
First Time Totolink
Totolink ex1800t Firmware
Totolink ex1800t
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
CWE NVD-CWE-noinfo
Summary
  • (es) TOTOlink EX1800T v9.1.0cu.2112_B20220316 es vulnerable a la ejecución de comandos arbitrarios no autorizados en el parámetro 'key5g' de la interfaz setWiFiExtenderConfig de cstecgi .cgi.
References () https://815yang.github.io/2023/12/11/EX1800T/2/TOTOlinkEX1800T_V9.1.0cu.2112_B20220316setWiFiExtenderConfig-key5g/ - () https://815yang.github.io/2023/12/11/EX1800T/2/TOTOlinkEX1800T_V9.1.0cu.2112_B20220316setWiFiExtenderConfig-key5g/ - Exploit, Third Party Advisory
CPE cpe:2.3:h:totolink:ex1800t:-:*:*:*:*:*:*:*
cpe:2.3:o:totolink:ex1800t_firmware:9.1.0cu.2112_b20220316:*:*:*:*:*:*:*

22 Dec 2023, 19:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-12-22 19:15

Updated : 2023-12-27 21:09


NVD link : CVE-2023-51019

Mitre link : CVE-2023-51019

CVE.ORG link : CVE-2023-51019


JSON object : View

Products Affected

totolink

  • ex1800t_firmware
  • ex1800t