Vulnerabilities (CVE)

Filtered by vendor Totolink Subscribe
Filtered by product T10 V2
Total 4 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-40041 1 Totolink 2 T10 V2, T10 V2 Firmware 2023-12-10 N/A 9.8 CRITICAL
TOTOLINK T10_v2 5.9c.5061_B20200511 has a stack-based buffer overflow in setWiFiWpsConfig in /lib/cste_modules/wps.so. Attackers can send crafted data in an MQTT packet, via the pin parameter, to control the return address and execute code.
CVE-2023-40042 1 Totolink 2 T10 V2, T10 V2 Firmware 2023-12-10 N/A 9.8 CRITICAL
TOTOLINK T10_v2 5.9c.5061_B20200511 has a stack-based buffer overflow in setStaticDhcpConfig in /lib/cste_modules/lan.so. Attackers can send crafted data in an MQTT packet, via the comment parameter, to control the return address and execute code.
CVE-2021-43636 1 Totolink 2 T10 V2, T10 V2 Firmware 2023-12-10 7.5 HIGH 9.8 CRITICAL
Two Buffer Overflow vulnerabilities exists in T10 V2_Firmware V4.1.8cu.5207_B20210320 in the http_request_parse function when processing host data in the HTTP request process.
CVE-2022-25081 1 Totolink 2 T10 V2, T10 V2 Firmware 2023-12-10 7.5 HIGH 9.8 CRITICAL
TOTOLink T10 V5.9c.5061_B20200511 was discovered to contain a command injection vulnerability in the "Main" function. This vulnerability allows attackers to execute arbitrary commands via the QUERY_STRING parameter.