Vulnerabilities (CVE)

Filtered by vendor Totolink Subscribe
Total 514 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-51026 1 Totolink 2 Ex1800t, Ex1800t Firmware 2023-12-27 N/A 9.8 CRITICAL
TOTOlink EX1800T V9.1.0cu.2112_B20220316 is vulnerable to unauthorized arbitrary command execution in the ‘hour’ parameter of the setRebootScheCfg interface of the cstecgi .cgi.
CVE-2023-51027 1 Totolink 2 Ex1800t, Ex1800t Firmware 2023-12-27 N/A 9.8 CRITICAL
TOTOlink EX1800T V9.1.0cu.2112_B20220316 is vulnerable to unauthorized arbitrary command execution in the ‘apcliAuthMode’ parameter of the setWiFiExtenderConfig interface of the cstecgi .cgi.
CVE-2023-51011 1 Totolink 2 Ex1800t, Ex1800t Firmware 2023-12-27 N/A 9.8 CRITICAL
TOTOlink EX1800T v9.1.0cu.2112_B20220316 is vulnerable to unauthorized arbitrary command execution in the lanPriDns parameter’ of the setLanConfig interface of the cstecgi .cgi
CVE-2023-51012 1 Totolink 2 Ex1800t, Ex1800t Firmware 2023-12-27 N/A 9.8 CRITICAL
TOTOlink EX1800T v9.1.0cu.2112_B20220316 is vulnerable to unauthorized arbitrary command execution in the lanGateway parameter’ of the setLanConfig interface of the cstecgi .cgi.
CVE-2023-51013 1 Totolink 2 Ex1800t, Ex1800t Firmware 2023-12-27 N/A 9.8 CRITICAL
TOTOlink EX1800T v9.1.0cu.2112_B20220316 is vulnerable to unauthorized arbitrary command execution in the lanNetmask parameter’ of the setLanConfig interface of the cstecgi .cgi.
CVE-2023-51014 1 Totolink 2 Ex1800t, Ex1800t Firmware 2023-12-27 N/A 9.8 CRITICAL
TOTOLINK EX1800T V9.1.0cu.2112_B20220316 is vulnerable to unauthorized arbitrary command execution in the lanSecDns parameter’ of the setLanConfig interface of the cstecgi .cgi
CVE-2023-51015 1 Totolink 2 Ex1800t, Ex1800t Firmware 2023-12-27 N/A 9.8 CRITICAL
TOTOLINX EX1800T v9.1.0cu.2112_B20220316 is vulnerable to arbitrary command execution in the ‘enable parameter’ of the setDmzCfg interface of the cstecgi .cgi
CVE-2023-51017 1 Totolink 2 Ex1800t, Ex1800t Firmware 2023-12-27 N/A 9.8 CRITICAL
TOTOlink EX1800T v9.1.0cu.2112_B20220316 is vulnerable to unauthorized arbitrary command execution in the lanIp parameter’ of the setLanConfig interface of the cstecgi .cgi.
CVE-2023-51018 1 Totolink 2 Ex1800t, Ex1800t Firmware 2023-12-27 N/A 9.8 CRITICAL
TOTOlink EX1800T v9.1.0cu.2112_B20220316 is vulnerable to unauthorized arbitrary command execution in the ‘opmode’ parameter of the setWiFiApConfig interface of the cstecgi .cgi.
CVE-2023-51019 1 Totolink 2 Ex1800t, Ex1800t Firmware 2023-12-27 N/A 9.8 CRITICAL
TOTOlink EX1800T v9.1.0cu.2112_B20220316 is vulnerable to unauthorized arbitrary command execution in the ‘key5g’ parameter of the setWiFiExtenderConfig interface of the cstecgi .cgi.
CVE-2023-51020 1 Totolink 2 Ex1800t, Ex1800t Firmware 2023-12-27 N/A 9.8 CRITICAL
TOTOlink EX1800T v9.1.0cu.2112_B20220316 is vulnerable to unauthorized arbitrary command execution in the ‘langType’ parameter of the setLanguageCfg interface of the cstecgi .cgi.
CVE-2023-51021 1 Totolink 2 Ex1800t, Ex1800t Firmware 2023-12-27 N/A 9.8 CRITICAL
TOTOlink EX1800T v9.1.0cu.2112_B20220316 is vulnerable to unauthorized arbitrary command execution in the ‘merge’ parameter of the setRptWizardCfg interface of the cstecgi .cgi.
CVE-2023-51022 1 Totolink 2 Ex1800t, Ex1800t Firmware 2023-12-27 N/A 9.8 CRITICAL
TOTOlink EX1800T v9.1.0cu.2112_B20220316 is vulnerable to unauthorized arbitrary command execution in the ‘langFlag’ parameter of the setLanguageCfg interface of the cstecgi .cgi.
CVE-2023-51016 1 Totolink 2 Ex1800t, Ex1800t Firmware 2023-12-27 N/A 9.8 CRITICAL
TOTOlink EX1800T v9.1.0cu.2112_B20220316 is vulnerable to unauthorized arbitrary command execution in the setRebootScheCfg interface of the cstecgi .cgi.
CVE-2023-49418 1 Totolink 2 A7000r, A7000r Firmware 2023-12-13 N/A 9.8 CRITICAL
TOTOLink A7000R V9.1.0u.6115_B20201022has a stack overflow vulnerability via setIpPortFilterRules.
CVE-2023-49417 1 Totolink 2 A7000r, A7000r Firmware 2023-12-13 N/A 9.8 CRITICAL
TOTOLink A7000R V9.1.0u.6115_B20201022 has a stack overflow vulnerability via setOpModeCfg.
CVE-2023-48860 1 Totolink 2 N300rt, N300rt Firmware 2023-12-12 N/A 9.8 CRITICAL
TOTOLINK N300RT version 3.2.4-B20180730.0906 has a post-authentication RCE due to incorrect access control, allows attackers can bypass front-end security restrictions and execute arbitrary code.
CVE-2023-48859 1 Totolink 2 A3002ru, A3002ru Firmware 2023-12-12 N/A 8.8 HIGH
TOTOLINK A3002RU version 2.0.0-B20190902.1958 has a post-authentication RCE due to incorrect access control, allows attackers to bypass front-end security restrictions and execute arbitrary code.
CVE-2023-43455 1 Totolink 2 X6000r, X6000r Firmware 2023-12-10 N/A 9.8 CRITICAL
An issue in TOTOLINK X6000R V9.4.0cu.652_B20230116 and V9.4.0cu.852_B20230719 allows a remote attacker to execute arbitrary code via the command parameter of the setting/setTracerouteCfg component.
CVE-2023-48803 1 Totolink 2 X6000r, X6000r Firmware 2023-12-10 N/A 9.8 CRITICAL
In TOTOLINK X6000R V9.4.0cu.852_B20230719, the shttpd file, sub_4119A0 function obtains fields from the front-end through Uci_ Set_ The Str function when passed to the CsteSystem function creates a command execution vulnerability.