Vulnerabilities (CVE)

Filtered by vendor Totolink Subscribe
Filtered by product T6
Total 25 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-7223 1 Totolink 2 T6, T6 Firmware 2024-04-11 5.0 MEDIUM 6.5 MEDIUM
A vulnerability classified as problematic has been found in Totolink T6 4.1.9cu.5241_B20210923. This affects an unknown part of the file /cgi-bin/cstecgi.cgi. The manipulation of the argument topicurl with the input showSyslog leads to improper access controls. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-249867. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
CVE-2023-7221 1 Totolink 2 T6, T6 Firmware 2024-04-11 10.0 HIGH 9.8 CRITICAL
A vulnerability was found in Totolink T6 4.1.9cu.5241_B20210923. It has been classified as critical. This affects the function main of the file /cgi-bin/cstecgi.cgi?action=login of the component HTTP POST Request Handler. The manipulation of the argument v41 leads to buffer overflow. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-249855. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
CVE-2022-38827 1 Totolink 2 T6, T6 Firmware 2023-12-10 N/A 9.8 CRITICAL
TOTOLINK T6 V4.1.5cu.709_B20210518 is vulnerable to Buffer Overflow via cstecgi.cgi
CVE-2022-32053 1 Totolink 2 T6, T6 Firmware 2023-12-10 5.0 MEDIUM 7.5 HIGH
TOTOLINK T6 V4.1.9cu.5179_B20201015 was discovered to contain a stack overflow via the cloneMac parameter in the function FUN_0041621c.
CVE-2022-38826 1 Totolink 2 T6, T6 Firmware 2023-12-10 N/A 9.8 CRITICAL
In TOTOLINK T6 V4.1.5cu.709_B20210518, there is an execute arbitrary command in cstecgi.cgi.
CVE-2022-32046 1 Totolink 2 T6, T6 Firmware 2023-12-10 5.0 MEDIUM 7.5 HIGH
TOTOLINK T6 V4.1.9cu.5179_B20201015 was discovered to contain a stack overflow via the desc parameter in the function FUN_0041880c.
CVE-2022-32044 1 Totolink 2 T6, T6 Firmware 2023-12-10 5.0 MEDIUM 7.5 HIGH
TOTOLINK T6 V4.1.9cu.5179_B20201015 was discovered to contain a stack overflow via the password parameter in the function FUN_00413f80.
CVE-2022-32045 1 Totolink 2 T6, T6 Firmware 2023-12-10 5.0 MEDIUM 7.5 HIGH
TOTOLINK T6 V4.1.9cu.5179_B20201015 was discovered to contain a stack overflow via the desc parameter in the function FUN_00413be4.
CVE-2022-32047 1 Totolink 2 T6, T6 Firmware 2023-12-10 5.0 MEDIUM 7.5 HIGH
TOTOLINK T6 V4.1.9cu.5179_B20201015 was discovered to contain a stack overflow via the desc parameter in the function FUN_00412ef4.
CVE-2022-38828 1 Totolink 2 T6, T6 Firmware 2023-12-10 N/A 9.8 CRITICAL
TOTOLINK T6 V4.1.5cu.709_B20210518 is vulnerable to command injection via cstecgi.cgi
CVE-2022-32052 1 Totolink 2 T6, T6 Firmware 2023-12-10 5.0 MEDIUM 7.5 HIGH
TOTOLINK T6 V4.1.9cu.5179_B20201015 was discovered to contain a stack overflow via the desc parameter in the function FUN_004137a4.
CVE-2022-38823 1 Totolink 2 T6, T6 Firmware 2023-12-10 N/A 9.8 CRITICAL
In TOTOLINK T6 V4.1.5cu.709_B20210518, there is a hard coded password for root in /etc/shadow.sample.
CVE-2022-32048 1 Totolink 2 T6, T6 Firmware 2023-12-10 5.0 MEDIUM 7.5 HIGH
TOTOLINK T6 V4.1.9cu.5179_B20201015 was discovered to contain a stack overflow via the command parameter in the function FUN_0041cc88.
CVE-2022-32049 1 Totolink 2 T6, T6 Firmware 2023-12-10 5.0 MEDIUM 7.5 HIGH
TOTOLINK T6 V4.1.9cu.5179_B20201015 was discovered to contain a stack overflow via the url parameter in the function FUN_00418540.
CVE-2022-32050 1 Totolink 2 T6, T6 Firmware 2023-12-10 5.0 MEDIUM 7.5 HIGH
TOTOLINK T6 V4.1.9cu.5179_B20201015 was discovered to contain a stack overflow via the cloneMac parameter in the function FUN_0041af40.
CVE-2022-32051 1 Totolink 2 T6, T6 Firmware 2023-12-10 5.0 MEDIUM 7.5 HIGH
TOTOLINK T6 V4.1.9cu.5179_B20201015 was discovered to contain a stack overflow via the desc, week, sTime, eTime parameters in the function FUN_004133c4.
CVE-2022-25135 1 Totolink 2 T6, T6 Firmware 2023-12-10 7.5 HIGH 9.8 CRITICAL
A command injection vulnerability in the function recv_mesh_info_sync of TOTOLINK Technology router T6 V3_Firmware T6_V3_V4.1.5cu.748_B20211015 allows attackers to execute arbitrary commands via a crafted MQTT packet.
CVE-2022-25133 1 Totolink 2 T6, T6 Firmware 2023-12-10 7.5 HIGH 9.8 CRITICAL
A command injection vulnerability in the function isAssocPriDevice of TOTOLINK Technology router T6 V3_Firmware T6_V3_V4.1.5cu.748_B20211015 allows attackers to execute arbitrary commands via a crafted MQTT packet.
CVE-2022-25136 1 Totolink 4 T10, T10 Firmware, T6 and 1 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
A command injection vulnerability in the function meshSlaveUpdate of TOTOLINK Technology routers T6 V3_Firmware T6_V3_V4.1.5cu.748_B20211015 and T10 V2_Firmware V4.1.8cu.5207_B20210320 allows attackers to execute arbitrary commands via a crafted MQTT packet.
CVE-2022-25130 1 Totolink 4 T10, T10 Firmware, T6 and 1 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
A command injection vulnerability in the function updateWifiInfo of TOTOLINK Technology routers T6 V3_Firmware T6_V3_V4.1.5cu.748_B20211015 and T10 V2_Firmware V4.1.8cu.5207_B20210320 allows attackers to execute arbitrary commands via a crafted MQTT packet.