Vulnerabilities (CVE)

Filtered by vendor Totolink Subscribe
Total 513 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-48069 1 Totolink 2 A830r, A830r Firmware 2023-12-10 N/A 7.5 HIGH
Totolink A830R V4.1.2cu.5182 was discovered to contain a command injection vulnerability via the QUERY_STRING parameter.
CVE-2022-48122 1 Totolink 2 A7100ru, A7100ru Firmware 2023-12-10 N/A 9.8 CRITICAL
TOTOlink A7100RU V7.4cu.2313_B20191024 was discovered to contain a command injection vulnerability via the dayvalid parameter in the setting/delStaticDhcpRules function.
CVE-2022-48124 1 Totolink 2 A7100ru, A7100ru Firmware 2023-12-10 N/A 9.8 CRITICAL
TOTOlink A7100RU V7.4cu.2313_B20191024 was discovered to contain a command injection vulnerability via the FileName parameter in the setting/setOpenVpnCertGenerationCfg function.
CVE-2023-24142 1 Totolink 2 Ca300-poe, Ca300-poe Firmware 2023-12-10 N/A 9.8 CRITICAL
TOTOLINK CA300-PoE V6.2c.884 was discovered to contain a command injection vulnerability via the NetDiagPingSize parameter in the setNetworkDiag function.
CVE-2022-44259 1 Totolink 2 Lr350, Lr350 Firmware 2023-12-10 N/A 8.8 HIGH
TOTOLINK LR350 V9.3.5u.6369_B20220309 contains a post-authentication buffer overflow via parameter week, sTime, and eTime in the setParentalRules function.
CVE-2022-44252 1 Totolink 2 Lr350, Lr350 Firmware 2023-12-10 N/A 9.8 CRITICAL
TOTOLINK NR1800X V9.1.0u.6279_B20210910 contains a command injection via the FileName parameter in the setUploadSetting function.
CVE-2023-24155 1 Totolink 2 T8, T8 Firmware 2023-12-10 N/A 9.8 CRITICAL
TOTOLINK T8 V4.1.5cu was discovered to contain a hard code password for the telnet service which is stored in the component /web_cste/cgi-bin/product.ini.
CVE-2023-24138 1 Totolink 2 Ca300-poe, Ca300-poe Firmware 2023-12-10 N/A 9.8 CRITICAL
TOTOLINK CA300-PoE V6.2c.884 was discovered to contain a command injection vulnerability via the host_time parameter in the NTPSyncWithHost function.
CVE-2023-24151 1 Totolink 2 T8, T8 Firmware 2023-12-10 N/A 9.8 CRITICAL
A command injection vulnerability in the ip parameter in the function recvSlaveCloudCheckStatus of TOTOLINK T8 V4.1.5cu allows attackers to execute arbitrary commands via a crafted MQTT packet.
CVE-2023-24161 1 Totolink 2 Ca300-poe, Ca300-poe Firmware 2023-12-10 N/A 9.8 CRITICAL
TOTOLINK CA300-PoE V6.2c.884 was discovered to contain a command injection vulnerability via the webWlanIdx parameter in the setWebWlanIdx function.
CVE-2022-38827 1 Totolink 2 T6, T6 Firmware 2023-12-10 N/A 9.8 CRITICAL
TOTOLINK T6 V4.1.5cu.709_B20210518 is vulnerable to Buffer Overflow via cstecgi.cgi
CVE-2022-37839 1 Totolink 2 A860r, A860r Firmware 2023-12-10 N/A 9.8 CRITICAL
TOTOLINK A860R V4.1.2cu.5182_B20201027 is vulnerable to Buffer Overflow via Cstecgi.cgi.
CVE-2022-32053 1 Totolink 2 T6, T6 Firmware 2023-12-10 5.0 MEDIUM 7.5 HIGH
TOTOLINK T6 V4.1.9cu.5179_B20201015 was discovered to contain a stack overflow via the cloneMac parameter in the function FUN_0041621c.
CVE-2022-36484 1 Totolink 2 N350rt, N350rt Firmware 2023-12-10 N/A 7.8 HIGH
TOTOLINK N350RT V9.3.5u.6139_B20201216 was discovered to contain a stack overflow via the function setDiagnosisCfg.
CVE-2022-37080 1 Totolink 2 A7000r, A7000r Firmware 2023-12-10 N/A 7.8 HIGH
TOTOLINK A7000R V9.1.0u.6115_B20201022 was discovered to contain a stack overflow via the command parameter at setting/setTracerouteCfg.
CVE-2022-28935 1 Totolink 12 A3000ru, A3000ru Firmware, A3100r and 9 more 2023-12-10 6.5 MEDIUM 7.2 HIGH
Totolink A830R V5.9c.4729_B20191112, Totolink A3100R V4.1.2cu.5050_B20200504, Totolink A950RG V4.1.2cu.5161_B20200903, Totolink A800R V4.1.2cu.5137_B20200730, Totolink A3000RU V5.9c.5185_B20201128, Totolink A810R V4.1.2cu.5182_B20201026 were discovered to contain a command injection vulnerability.
CVE-2022-41528 1 Totolink 2 Nr1800x, Nr1800x Firmware 2023-12-10 N/A 8.8 HIGH
TOTOLINK NR1800X V9.1.0u.6279_B20210910 was discovered to contain an authenticated stack overflow via the text parameter in the setSmsCfg function.
CVE-2022-38826 1 Totolink 2 T6, T6 Firmware 2023-12-10 N/A 9.8 CRITICAL
In TOTOLINK T6 V4.1.5cu.709_B20210518, there is an execute arbitrary command in cstecgi.cgi.
CVE-2022-36461 1 Totolink 2 A3700r, A3700r Firmware 2023-12-10 N/A 7.8 HIGH
TOTOLINK A3700R V9.1.2u.6134_B20201202 was discovered to contain a command injection vulnerability via the hostName parameter in the function setOpModeCfg.
CVE-2022-36459 1 Totolink 2 A3700r, A3700r Firmware 2023-12-10 N/A 7.8 HIGH
TOTOLINK A3700R V9.1.2u.6134_B20201202 was discovered to contain a command injection vulnerability via the host_time parameter in the function NTPSyncWithHost.