Vulnerabilities (CVE)

Filtered by vendor Totolink Subscribe
Total 513 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-29801 1 Totolink 2 X18, X18 Firmware 2023-12-10 N/A 9.8 CRITICAL
TOTOLINK X18 V9.1.0cu.2024_B20220329 was discovered to contain multiple command injection vulnerabilities via the rtLogEnabled and rtLogServer parameters in the setSyslogCfg function.
CVE-2022-28492 1 Totolink 2 Cp900, Cp900 Firmware 2023-12-10 N/A 9.8 CRITICAL
TOTOLINK Technology CPE with firmware V6.3c.566 ,allows remote attackers to bypass Login.
CVE-2023-27135 1 Totolink 2 A7100ru, A7100ru Firmware 2023-12-10 N/A 9.8 CRITICAL
TOTOlink A7100RU V7.4cu.2313_B20191024 was discovered to contain a command injection vulnerability via the enabled parameter at /setting/setWanIeCfg.
CVE-2023-29800 1 Totolink 2 X18, X18 Firmware 2023-12-10 N/A 9.8 CRITICAL
TOTOLINK X18 V9.1.0cu.2024_B20220329 was discovered to contain a command injection vulnerability via the FileName parameter in the UploadFirmwareFile function.
CVE-2022-28493 1 Totolink 2 Cp900, Cp900 Firmware 2023-12-10 N/A 9.8 CRITICAL
A vulnerability in TOTOLINK CP900 V6.3c.566 allows attackers to start the Telnet service,
CVE-2023-30013 1 Totolink 2 X5000r, X5000r Firmware 2023-12-10 N/A 9.8 CRITICAL
TOTOLINK X5000R V9.1.0u.6118_B20201102 and V9.1.0u.6369_B20230113 contain a command insertion vulnerability in setting/setTracerouteCfg. This vulnerability allows an attacker to execute arbitrary commands through the "command" parameter.
CVE-2023-31569 1 Totolink 2 X5000r, X5000r Firmware 2023-12-10 N/A 9.8 CRITICAL
TOTOLINK X5000R V9.1.0cu.2350_B20230313 was discovered to contain a command injection via the setWanCfg function.
CVE-2023-37172 1 Totolink 2 A3300r, A3300r Firmware 2023-12-10 N/A 9.8 CRITICAL
TOTOLINK A3300R V17.0.0cu.557_B20221024 was discovered to contain a command injection vulnerability via the ip parameter in the setDiagnosisCfg function.
CVE-2023-33485 1 Totolink 2 X5000r, X5000r Firmware 2023-12-10 N/A 8.8 HIGH
TOTOLINK X5000R V9.1.0u.6118_B20201102 and V9.1.0u.6369_B20230113 contains a post-authentication buffer overflow via parameter sPort/ePort in the addEffect function.
CVE-2023-37170 1 Totolink 2 A3300r, A3300r Firmware 2023-12-10 N/A 9.8 CRITICAL
TOTOLINK A3300R V17.0.0cu.557_B20221024 was discovered to contain an unauthenticated remote code execution (RCE) vulnerability via the lang parameter in the setLanguageCfg function.
CVE-2023-33487 1 Totolink 2 X5000r, X5000r Firmware 2023-12-10 N/A 9.8 CRITICAL
TOTOLINK X5000R V9.1.0u.6118_B20201102 and V9.1.0u.6369_B20230113 contains a command insertion vulnerability in setDiagnosisCfg.This vulnerability allows an attacker to execute arbitrary commands through the "ip" parameter.
CVE-2023-29799 1 Totolink 2 X18, X18 Firmware 2023-12-10 N/A 9.8 CRITICAL
TOTOLINK X18 V9.1.0cu.2024_B20220329 was discovered to contain a command injection vulnerability via the hostname parameter in the setOpModeCfg function.
CVE-2023-37171 1 Totolink 2 A3300r, A3300r Firmware 2023-12-10 N/A 9.8 CRITICAL
TOTOLINK A3300R V17.0.0cu.557_B20221024 was discovered to contain a command injection vulnerability via the admuser parameter in the setPasswordCfg function.
CVE-2023-30053 1 Totolink 2 A7100ru, A7100ru Firmware 2023-12-10 N/A 9.8 CRITICAL
TOTOLINK A7100RU V7.4cu.2313_B20191024 is vulnerable to Command Injection.
CVE-2023-29803 1 Totolink 2 X18, X18 Firmware 2023-12-10 N/A 9.8 CRITICAL
TOTOLINK X18 V9.1.0cu.2024_B20220329 was discovered to contain a command injection vulnerability via the pid parameter in the disconnectVPN function.
CVE-2023-24146 1 Totolink 2 Ca300-poe, Ca300-poe Firmware 2023-12-10 N/A 9.8 CRITICAL
TOTOLINK CA300-PoE V6.2c.884 was discovered to contain a command injection vulnerability via the minute parameter in the setRebootScheCfg function.
CVE-2023-24139 1 Totolink 2 Ca300-poe, Ca300-poe Firmware 2023-12-10 N/A 9.8 CRITICAL
TOTOLINK CA300-PoE V6.2c.884 was discovered to contain a command injection vulnerability via the NetDiagHost parameter in the setNetworkDiag function.
CVE-2022-44251 1 Totolink 2 Lr350, Lr350 Firmware 2023-12-10 N/A 9.8 CRITICAL
TOTOLINK NR1800X V9.1.0u.6279_B20210910 contains a command injection via the ussd parameter in the setUssd function.
CVE-2022-46631 1 Totolink 2 A7100ru, A7100ru Firmware 2023-12-10 N/A 9.8 CRITICAL
TOTOlink A7100RU V7.4cu.2313_B20191024 was discovered to contain a command injection vulnerability via the wscDisabled parameter in the setting/setWiFiSignalCfg function.
CVE-2023-24147 1 Totolink 2 Ca300-poe, Ca300-poe Firmware 2023-12-10 N/A 7.5 HIGH
TOTOLINK CA300-PoE V6.2c.884 was discovered to contain a hard code password for the telnet service which is stored in the component /etc/config/product.ini.