CVE-2024-23061

TOTOLINK A3300R V17.0.0cu.557_B20221024 was discovered to contain a command injection vulnerability via the minute parameter in the setScheduleCfg function.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:totolink:a3300r_firmware:17.0.0cu.557_b20221024:*:*:*:*:*:*:*
cpe:2.3:h:totolink:a3300r:-:*:*:*:*:*:*:*

History

18 Jan 2024, 15:18

Type Values Removed Values Added
References () https://github.com/funny-mud-peee/IoT-vuls/blob/main/TOTOLINK%20A3300R/3/TOTOLINK%20A3300R%20setScheduleCfg.md - () https://github.com/funny-mud-peee/IoT-vuls/blob/main/TOTOLINK%20A3300R/3/TOTOLINK%20A3300R%20setScheduleCfg.md - Exploit, Third Party Advisory
First Time Totolink a3300r
Totolink
Totolink a3300r Firmware
CPE cpe:2.3:h:totolink:a3300r:-:*:*:*:*:*:*:*
cpe:2.3:o:totolink:a3300r_firmware:17.0.0cu.557_b20221024:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
Summary
  • (es) Se descubrió que TOTOLINK A3300R V17.0.0cu.557_B20221024 contiene una vulnerabilidad de inyección de comandos a través del parámetro de minute en la función setScheduleCfg.
CWE CWE-78

11 Jan 2024, 16:34

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-11 16:15

Updated : 2024-01-18 15:18


NVD link : CVE-2024-23061

Mitre link : CVE-2024-23061

CVE.ORG link : CVE-2024-23061


JSON object : View

Products Affected

totolink

  • a3300r_firmware
  • a3300r
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')